[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 57.201926] kauditd_printk_skb: 4 callbacks suppressed [ 57.201967] audit: type=1800 audit(1544800726.245:29): pid=6555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 57.226728] audit: type=1800 audit(1544800726.265:30): pid=6555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2018/12/14 15:18:59 fuzzer started 2018/12/14 15:19:04 dialing manager at 10.128.0.26:40477 2018/12/14 15:19:04 syscalls: 1 2018/12/14 15:19:04 code coverage: enabled 2018/12/14 15:19:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/14 15:19:04 setuid sandbox: enabled 2018/12/14 15:19:04 namespace sandbox: enabled 2018/12/14 15:19:04 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/14 15:19:04 fault injection: enabled 2018/12/14 15:19:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/14 15:19:04 net packet injection: enabled 2018/12/14 15:19:04 net device setup: enabled 15:21:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff) clone(0x8889cd00, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x97b, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000004c0)={0x7ff, 0x9, 0x0, 0x0, 0xffffffffffffc8ad}) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000580)={0xfffffffffffffffd, 0x80000000, 0xc89a, 0x6, 0x4}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) syzkaller login: [ 246.339578] IPVS: ftp: loaded support on port[0] = 21 [ 247.831481] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.838156] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.846706] device bridge_slave_0 entered promiscuous mode [ 247.945420] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.952063] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.960379] device bridge_slave_1 entered promiscuous mode [ 248.050026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.138062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.409428] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.504412] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.593910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.600912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.691818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.698807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.973817] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.982627] team0: Port device team_slave_0 added [ 249.071071] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.079760] team0: Port device team_slave_1 added [ 249.166515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.262670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.353626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.361398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.370803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.463188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.470938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.480582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 15:21:59 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r3, &(0x7f0000000700), 0x31f, 0x10400003) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000002c0)) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000280)) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netlink\x00') ppoll(&(0x7f0000000080)=[{r4, 0x1010}, {r4, 0x40}, {r4, 0x1}], 0x3, &(0x7f00000000c0), &(0x7f0000000100)={0xffffffff}, 0x8) [ 250.531967] IPVS: ftp: loaded support on port[0] = 21 [ 250.792463] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.799070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.806294] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.812898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.822743] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.829278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.183938] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.190506] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.198905] device bridge_slave_0 entered promiscuous mode [ 253.285085] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.291816] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.300129] device bridge_slave_1 entered promiscuous mode [ 253.431496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.580274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.973544] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.116960] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.913141] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.921980] team0: Port device team_slave_0 added [ 255.082070] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.090872] team0: Port device team_slave_1 added [ 255.278160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 15:22:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x197) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe98, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x2, 0x105082) r3 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r6, 0xfffffffffffffffd) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000001c0)='bridge_slave_1\x00', 0x20}) ioctl$VT_WAITACTIVE(r7, 0x5607) ioctl$VT_WAITACTIVE(r7, 0x5607) [ 255.473867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 255.480876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.490116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.680496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.688263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.697500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.902239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.909972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.919491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.010452] IPVS: ftp: loaded support on port[0] = 21 [ 257.394953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.894229] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.900861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.908087] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.914677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.924914] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.931451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.050669] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.655409] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.661831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.669844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.994094] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.000644] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.009223] device bridge_slave_0 entered promiscuous mode [ 259.153704] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.160248] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.168703] device bridge_slave_1 entered promiscuous mode [ 259.366783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.384886] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.533604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.089243] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.225946] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.360487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 260.367591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.562132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 260.569148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.094908] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.103715] team0: Port device team_slave_0 added [ 261.303466] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.312227] team0: Port device team_slave_1 added [ 261.500051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.507165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.516388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.732662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 261.739682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.748934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.910743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.918506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.927760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.134117] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.141962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.151174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 15:22:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000380)=0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 263.822528] hrtimer: interrupt took 72864 ns [ 264.038506] IPVS: ftp: loaded support on port[0] = 21 15:22:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) [ 264.216078] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.222686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.229906] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.236614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.245943] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.252547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:22:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00004c1000)='/dev/\x00utofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 15:22:13 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000080), &(0x7f0000013000)=0x4) close(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) 15:22:14 executing program 0: mkdir(0x0, 0x0) setrlimit(0xffe, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x4) clock_gettime(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x8001, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000580)={{0x9, 0x31d, 0xff, 0xa3, 0x81, 0x9}, 0x80}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000001) ioctl$int_in(r1, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0xfffffffffffffffb, @ipv4={[], [], @local}, 0x80000000}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x6b2, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}], 0x58) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000240)) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x2, r3}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYBLOB="c5a6d21cd43f30a1eb43449cf47e2f0e5b31a62d60d59e4ca9dcaf0e4ece81e6039394f2dc4b7160c7d0903837496898b93fefb3f2f267e2ac8465b1c70808", @ANYRESHEX=r1, @ANYRESDEC, @ANYRES32=r3, @ANYRES32=r0, @ANYPTR, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64=0x0], @ANYRESOCT=r3, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYBLOB="bb29b57ff0dee96b34dffb9370ff74cad64613fd95d7a8707ac7a7b49f332af19cd0999fef0a170ebc86c888d83ef1e43d1db06b74d6b969f5e01fee0c321f954a46f85df30f02edeed24b7c8b7d8c7bb56251c17d01fcee08f127be49b7e0a4987081726153e54166250c8e9356617e40", @ANYRESDEC=r1]]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000280)={0xffffffffffffffff, r3}) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000200)={'L+', 0x10001}, 0x28, 0x3) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000005c0)={0x8, 0x0, 0xd, 0xfffffffffffffffe, 0x6}) 15:22:14 executing program 0: mkdir(0x0, 0x0) setrlimit(0xffe, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x4) clock_gettime(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x8001, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000580)={{0x9, 0x31d, 0xff, 0xa3, 0x81, 0x9}, 0x80}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000001) ioctl$int_in(r1, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0xfffffffffffffffb, @ipv4={[], [], @local}, 0x80000000}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x6b2, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}], 0x58) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000240)) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x2, r3}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYBLOB="c5a6d21cd43f30a1eb43449cf47e2f0e5b31a62d60d59e4ca9dcaf0e4ece81e6039394f2dc4b7160c7d0903837496898b93fefb3f2f267e2ac8465b1c70808", @ANYRESHEX=r1, @ANYRESDEC, @ANYRES32=r3, @ANYRES32=r0, @ANYPTR, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64=0x0], @ANYRESOCT=r3, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYBLOB="bb29b57ff0dee96b34dffb9370ff74cad64613fd95d7a8707ac7a7b49f332af19cd0999fef0a170ebc86c888d83ef1e43d1db06b74d6b969f5e01fee0c321f954a46f85df30f02edeed24b7c8b7d8c7bb56251c17d01fcee08f127be49b7e0a4987081726153e54166250c8e9356617e40", @ANYRESDEC=r1]]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000280)={0xffffffffffffffff, r3}) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000200)={'L+', 0x10001}, 0x28, 0x3) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000005c0)={0x8, 0x0, 0xd, 0xfffffffffffffffe, 0x6}) 15:22:15 executing program 0: mkdir(0x0, 0x0) setrlimit(0xffe, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x4) clock_gettime(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x8001, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000580)={{0x9, 0x31d, 0xff, 0xa3, 0x81, 0x9}, 0x80}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000001) ioctl$int_in(r1, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0xfffffffffffffffb, @ipv4={[], [], @local}, 0x80000000}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x6b2, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}], 0x58) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000240)) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x2, r3}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYBLOB="c5a6d21cd43f30a1eb43449cf47e2f0e5b31a62d60d59e4ca9dcaf0e4ece81e6039394f2dc4b7160c7d0903837496898b93fefb3f2f267e2ac8465b1c70808", @ANYRESHEX=r1, @ANYRESDEC, @ANYRES32=r3, @ANYRES32=r0, @ANYPTR, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64=0x0], @ANYRESOCT=r3, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYBLOB="bb29b57ff0dee96b34dffb9370ff74cad64613fd95d7a8707ac7a7b49f332af19cd0999fef0a170ebc86c888d83ef1e43d1db06b74d6b969f5e01fee0c321f954a46f85df30f02edeed24b7c8b7d8c7bb56251c17d01fcee08f127be49b7e0a4987081726153e54166250c8e9356617e40", @ANYRESDEC=r1]]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000280)={0xffffffffffffffff, r3}) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000200)={'L+', 0x10001}, 0x28, 0x3) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000005c0)={0x8, 0x0, 0xd, 0xfffffffffffffffe, 0x6}) 15:22:15 executing program 0: mkdir(0x0, 0x0) setrlimit(0xffe, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x4) clock_gettime(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x8001, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000580)={{0x9, 0x31d, 0xff, 0xa3, 0x81, 0x9}, 0x80}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000001) ioctl$int_in(r1, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r3) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0xfffffffffffffffb, @ipv4={[], [], @local}, 0x80000000}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x6b2, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}], 0x58) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000240)) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x2, r3}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYBLOB="c5a6d21cd43f30a1eb43449cf47e2f0e5b31a62d60d59e4ca9dcaf0e4ece81e6039394f2dc4b7160c7d0903837496898b93fefb3f2f267e2ac8465b1c70808", @ANYRESHEX=r1, @ANYRESDEC, @ANYRES32=r3, @ANYRES32=r0, @ANYPTR, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64=0x0], @ANYRESOCT=r3, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYBLOB="bb29b57ff0dee96b34dffb9370ff74cad64613fd95d7a8707ac7a7b49f332af19cd0999fef0a170ebc86c888d83ef1e43d1db06b74d6b969f5e01fee0c321f954a46f85df30f02edeed24b7c8b7d8c7bb56251c17d01fcee08f127be49b7e0a4987081726153e54166250c8e9356617e40", @ANYRESDEC=r1]]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000280)={0xffffffffffffffff, r3}) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000200)={'L+', 0x10001}, 0x28, 0x3) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000005c0)={0x8, 0x0, 0xd, 0xfffffffffffffffe, 0x6}) [ 266.373815] 8021q: adding VLAN 0 to HW filter on device bond0 15:22:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') fgetxattr(r0, &(0x7f0000000000)=@random={'system.', 'net/mcfilter\x00'}, &(0x7f0000000040)=""/244, 0xf4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 15:22:16 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r1 = socket$kcm(0x2, 0x2, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x4, 0x8}) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000003580), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000d29ec29aa4a278abc75e000000000000aeb100000044000000754321e7a185a4ec70b0386b76d3e5e3711227532c57"], 0x18}, 0x0) [ 267.228407] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.781549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.788005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.796100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.843475] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.850000] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.858923] device bridge_slave_0 entered promiscuous mode [ 268.069597] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.076298] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.084669] device bridge_slave_1 entered promiscuous mode [ 268.283287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.483603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.585535] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.979650] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.193453] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.379612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 269.388399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.062030] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.070756] team0: Port device team_slave_0 added [ 270.179383] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.188113] team0: Port device team_slave_1 added [ 270.390528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 270.399238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.408204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.605972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.744690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.752536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.761785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.933655] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.941378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.950547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.481196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.153683] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.666976] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.673449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.681249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.972880] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.979512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.986811] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.993410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.002717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.248807] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.693567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:22:23 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', 'md5sumselinux\x00'}, &(0x7f0000000040)=""/54, 0x36) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x3231564e}}) 15:22:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) close(r0) [ 278.692324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.046592] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.244090] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 279.250379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.258306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.438662] 8021q: adding VLAN 0 to HW filter on device team0 15:22:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff) clone(0x8889cd00, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x97b, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000004c0)={0x7ff, 0x9, 0x0, 0x0, 0xffffffffffffc8ad}) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000580)={0xfffffffffffffffd, 0x80000000, 0x0, 0x6, 0x4}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) 15:22:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e21, @rand_addr=0xd7}, @in6={0xa, 0x4e21, 0xfff, @local, 0x353}], 0x2c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x1}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r1, 0xe3, "b51a1c58e715ac30a3876f8e327a1fc5f86eeb7ccf32741bb6fd1165fab2feb431a38044fe49e6fcb2aff21081abcee152b61138698de07990825c7331db0673dbd493892a197fdfebc27049b58ea3d48087f1e230d3568dfd173ae832fddad2ac898d2721cae3a6b91a5c060e5a12e4cd9f47bd5e938e77225d98f253f87389bec0e3f251c36d29cc6cb1604083b012ee727850c972e728fe644a4bd5055713e55769673014faeef353913f945f0f45bc608b07e387aac960bbb88629aa12ee07c05d63c845888c87aa264eee1f7c9b6596c0b25134c43981351fea49b97a4eacd523"}, &(0x7f00000002c0)=0xeb) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x1d, r3}, 0x10, &(0x7f0000000480)={&(0x7f0000000400)={0x1, 0x400, 0x6, {0x77359400}, {r4, r5/1000+30000}, {0x4, 0x44, 0x6, 0xffff}, 0x1, @can={{0x2, 0x3, 0x0, 0xffffffff}, 0x6, 0x1, 0x0, 0x0, "d7618d3807645776"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000840}, 0xc0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000500)={0x6, 0x6, 0x4, 0xffff, r1}, 0x10) getpeername(r0, &(0x7f0000000540)=@rc, &(0x7f00000005c0)=0x80) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x400000, 0x153) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000640)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000000680)={r7}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$BLKPG(r6, 0x1269, &(0x7f0000000740)={0x6, 0x8001, 0x63, &(0x7f00000006c0)="c05537d60196c0b69eaa094449bfa8b5664ff518360a3129df5fa2e27aaa929da51d8e4411774e16196e7100a4abf35bbe9dc00f1a70bd69cbf0879a90d8a3f441b1bc09c3e7f4f803e90f583207b76dfee3f3bfab29519604c9333f16fc40a1805d49"}) ioctl$BLKDISCARD(r6, 0x1277, &(0x7f0000000780)=0x10001) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000007c0)={'bcsh0\x00', {0x2, 0x4e22, @multicast1}}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000800), &(0x7f0000000840)=0x4) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000880)={0x4, 0xfff, 0x1, 0xff, 0x4, 0x935, 0x2, 0xfffffffffffffabb, 0xe548}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r6, 0xc040563e, &(0x7f00000008c0)={0x1, 0x0, 0x0, 0x6e5f9bbdf45d2869, {0x6, 0x1, 0x8000, 0x2}}) fsetxattr$security_smack_entry(r6, &(0x7f0000000900)='security.SMACK64IPIN\x00', &(0x7f0000000940)='bcsh0\x00', 0x6, 0x3) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000980)={0x1c, 0x1, 0x1ff}) ioctl$VHOST_VSOCK_SET_RUNNING(r6, 0x4004af61, &(0x7f00000009c0)=0x1) ioctl$BLKSECTGET(r6, 0x1267, &(0x7f0000000a00)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000a40)={r2, 0x200}, &(0x7f0000000a80)=0x8) getpeername$inet6(r6, &(0x7f0000000ac0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000b00)=0x1c) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/sequencer2\x00', 0x400, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000b80)={0x0}, &(0x7f0000000bc0)=0xc) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000c00)=0x0) kcmp(r9, r10, 0x0, r6, r8) 15:22:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x5, 0x0, 0xfff}}, 0x28) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)={0x4, 0x2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x48}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000000c0)={r2, 0x9a0b, 0xcb, "d8811a314f707d22ca6ca7af74f8a0699fcd0d9326a6579363c64548192a1b90515c3e4a5aab51a808d6302b5d559054189c675805d21040fd9cab4bf5aefcce756e1f70e0306725644b347a1ba3ddd857695d5b1ef60cda457554e372e6c5bf2768514f9ee391fd453675afe8c28b0972d8dec7a47b2541c110ae5aa2a49cb65b0603be4ad65c0382651803e4bf2b6e28dd50fdda1eee95a70e1d633d7f9d3c4815d5870c40c84ba5a8ff924584440237f6e2c6e16d7b9bf17560caadc8f856865890063ab7ee8f5e55b8"}, 0xd3) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dff02000000000000000a0009000300001d85685e0000000400ff7e28000000090a43ba16a0aa1c810bb356da5d8060000000060000000029ec2400020cd37ed81cc073", 0x4c}], 0x1}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000001c0)={0xfff, 0x50424752, 0x1, @stepwise={0xfffffffffffffffa, 0xfd, 0x0, 0x4, 0x6, 0x8}}) open$dir(&(0x7f00000002c0)='./file0\x00', 0x400, 0x0) 15:22:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001800)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000001640)="63677275703200c1b086e8252b16108765f38602dd14aa783f813522335076f8c0fb8053fe306aedf3caa9cbc7f09c3949639d1cc9c4f56eb8298bd759ba5d785a3feaa54d4b9693638b0cc57cef3df84cc5f440bcbf62a6b3b7df3e1273c2a6160f7d62139c9736397132e8197419b5bd5bf97c76630d2f1de6e31d21d093e44099b528cf1569602bce83e7b92d3ee467a6fd018cd65115ba21b63551462df23e4d", 0x20000, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='trusted.overlay.redirect\x00', &(0x7f0000001600)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000001440)={0x2, &(0x7f0000001400)=[{0x1daa4886, 0x3, 0x6a0, 0xdb15}, {0x8, 0x0, 0xffffffffffffffd3, 0x7}]}, 0x10) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000180)={0x7ff, 0x3f46}) rt_sigtimedwait(&(0x7f0000000080)={0x1ff}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x1c9c380}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000280)={r6, 0x1, 0x6, @local}, 0x10) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000240)=[0x68, 0x401]) 15:22:29 executing program 0: memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000040)="020000002000dddf6b284699df92d53e6f4a02759b9461ac", 0x18, 0x3) 15:22:29 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x9, &(0x7f0000000040)=@raw=[@exit, @ldst={0x1, 0x2, 0x0, 0xf, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff}, @map={0x18, 0xf, 0x1, 0x0, r0}, @ldst={0x3, 0x3, 0x3, 0x6, 0xa, 0x18, 0xffffffffffffffff}, @exit, @call={0x85, 0x0, 0x0, 0x4e}, @ldst={0x1, 0x3, 0x2, 0x7, 0x6, 0x1, 0x14}, @jmp={0x5, 0x43f70944, 0xf, 0x7, 0x8, 0xfffffffffffffff0, 0x1}], &(0x7f00000000c0)='syzkaller\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) fstatfs(r0, &(0x7f0000000180)=""/130) syncfs(r1) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0x7530}, 0x1, 0xee, 0x3}, {{0x0, 0x7530}, 0x17, 0x1f, 0x100}], 0x30) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x2000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x488, 0x0, 0x160, 0x0, 0x2b0, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000300), {[{{@ipv6={@local, @local, [0x0, 0xffffffff, 0xff0000ff, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xff], 'nr0\x00', 'ifb0\x00', {}, {0xff}, 0x3b, 0x7, 0x1}, 0x0, 0x120, 0x160, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x0, 0x5f, 0x8, 0x10001, 0xb580, 0x10c2, 0x420}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x12, 0x2, 0x7, 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x8001, 0x6, 0x101, 0x7, 0x7, 0x9, 0x9, 0x100000001]}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x1e}, @empty, [0xffffffff, 0xff0000ff, 0xff], [0xffffff00, 0xff0000ff, 0xffffffff, 0xff000000], 'veth0_to_bond\x00', 'syz_tun\x00', {0xff}, {0xff}, 0xbf, 0x4, 0x4, 0x50}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@udp={0x30, 'udp\x00', 0x0, {0x4e21, 0x4e22, 0x4e23, 0x4e20}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x3a, 0xae, 0x100, 0xcf, 0x4, 0x802, 0x20}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ipv6={@remote, @mcast2, [0xffffff00, 0x0, 0xffffffff, 0xffffff00], [0xff0000ff, 0xffffffff, 0xff, 0xff], 'veth0\x00', 'tunl0\x00', {0xff}, {}, 0x33, 0x81, 0x1}, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x80000000, 0x70c, 0x7, 0x401, 0x6, 0x0, 0x20, 0xdc0]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getgroups(0x2, &(0x7f0000000900)=[r3, r4]) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000940), &(0x7f0000000980)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000009c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000b00)={0x81, 0x6, 0x1000, 0x1, 0x8}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000b40)={0x100, 0x3, 0x400}) socket$unix(0x1, 0x5, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000b80)={0x20, 0xffffffffffffffff, 0x6, {0x0, 0x4}}, 0x20) mknodat(r0, &(0x7f0000000bc0)='./file0\x00', 0x8000, 0x7ff) r6 = creat(&(0x7f0000000c00)='./file0\x00', 0x22) setresuid(r2, r2, r5) uselib(&(0x7f0000000c40)='./file0\x00') prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffc000/0x3000)=nil) r7 = syz_open_dev$vbi(&(0x7f0000000c80)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000cc0)={0x800, 0x6, 0x4, 0x4000, {}, {0x0, 0xc, 0x80000000, 0x3, 0x2, 0xfff, "cd4ad1a8"}, 0x8, 0x4, @fd=r0, 0x4}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000d40)={0x0, 0x0, 0x1}, &(0x7f0000000d80)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000dc0)={r9}, &(0x7f0000000e00)=0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r7, 0x400442c8, &(0x7f0000000e40)={r0, 0x8, 0x9, "d041ccd91e9668131e57d93928a3b564cbc50aed65f708c6cae9ecb9136713b3eb57ddceb1d9df9832ec8a09179066e260f4530b68e35160472f75acda5c5db85566905e5bdc36d68d23e9"}) lsetxattr$security_selinux(&(0x7f0000000ec0)='./file0/file0\x00', &(0x7f0000000f00)='security.selinux\x00', &(0x7f0000000f40)='system_u:object_r:hugetlbfs_t:s0\x00', 0x21, 0x3) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000f80)={r10, 0xfff, 0x1ff}, 0x8) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000001040)=@mangle={'mangle\x00', 0x1f, 0x6, 0xd60, 0xab0, 0x0, 0x0, 0x0, 0x0, 0xcc8, 0xcc8, 0xcc8, 0xcc8, 0xcc8, 0x6, &(0x7f0000000fc0), {[{{@ip={@empty, @loopback, 0xffffffff, 0xffffffff, 'yam0\x00', 'ip6gre0\x00', {}, {}, 0x84, 0x2, 0x28}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x7, 0xd, [0x34, 0x1a, 0x11, 0x2c, 0x2f, 0x31, 0x26, 0x3a, 0x21, 0x1a, 0x34, 0x13, 0x0, 0x3b, 0x3d, 0x3c], 0x0, 0x84, 0x2}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xb, 0xffffffffef3e1f4d, 0x6}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x878, 0x8a8, 0x0, {}, [@common=@unspec=@u32={0x7e0, 'u32\x00', 0x0, {[{[{0x5, 0x1}, {0x10001, 0x1}, {0x7, 0x2}, {0x5, 0x3}, {}, {0xffff, 0x1}, {0x1, 0x3}, {0xe000}, {0xc4, 0x3}, {0x100000000, 0x3}, {0x7}], [{0xfffffffffffffff8, 0xd4}, {0x9, 0xfffffffffffeffff}, {0x4, 0x3}, {0xff, 0x8}, {0x71, 0xfffffffffffffa1b}, {0x5, 0xbf9}, {0x7fff, 0x6}, {0x7fffffff, 0x8}, {0x4, 0x8}, {0x3}, {0x1, 0x200}], 0x3, 0x3}, {[{0x3, 0x3}, {0xea, 0x2}, {0x100000000, 0x1}, {0x3, 0x3}, {0x0, 0x1}, {0x2801, 0x2}, {}, {}, {0x20}, {0xfffffffffffffff9, 0x1}, {0x0, 0x3}], [{0x3, 0x7}, {0xfffffffffffffffd, 0x3}, {0xff}, {0xe894, 0xffffffffffffffbd}, {0x2}, {0x81, 0xffff}, {0x0, 0x3}, {0x100000001, 0x6}, {0x4, 0x4}, {0xfffffffffffffff7, 0x1}, {0x4, 0xae}], 0x6, 0x5}, {[{0x20, 0x2}, {0x4, 0xf7bda42f67fe18bd}, {0x7, 0x1}, {0x6}, {0x3, 0x1}, {}, {0x4}, {0x5}, {0x8, 0x3}, {0x9, 0x3}, {0x76}], [{0x1f, 0x3f}, {0x5, 0x101}, {0x33c7, 0x80000001}, {0x2, 0x1}, {0x9, 0x2}, {0x6, 0x8}, {0x4, 0x6}, {0x0, 0xfffffffffffffffc}, {0x4, 0x7fffffff}, {0x5, 0x5}, {0x8, 0x3f}], 0x7, 0x5}, {[{0x8, 0x3}, {0x0, 0x3}, {0x3, 0x3}, {0x7, 0x2}, {0x8}, {}, {0x0, 0x3}, {0x2, 0x1}, {0x20, 0x1}, {0x3, 0x3}, {0x5c, 0x1}], [{0xffffffffffffffe0, 0x40}, {0x3, 0x6}, {0x80000000, 0x8}, {0x2, 0x8000}, {0x20, 0x5}, {0x7, 0x7fff}, {0x7f, 0x80000000}, {0x0, 0x80000000}, {0xfff}, {0x15b5bc7800, 0x8000}, {0xfffffffffffffeb3, 0x8}], 0x2, 0xb}, {[{0x9, 0x3}, {0x2}, {0x2, 0x2}, {0x9, 0x3}, {0xfc5, 0x3}, {0x8d}, {0x81, 0x3}, {0x80}, {0x3f, 0x1}, {0x200, 0x3}, {0x1, 0x3}], [{0x6, 0x9}, {0x81, 0x17200000000}, {0x4, 0x7}, {0x7, 0x80000000}, {0x1, 0x5}, {0xffffffffffff8001, 0x80000000}, {0xfffffffeffffffff, 0x8}, {0xff, 0x5}, {0x9, 0x80000000}, {0x4000000000000000, 0x7}, {0x6, 0x2}], 0x5, 0x3}, {[{0x9, 0x3}, {0x4, 0x2}, {0x2, 0x3}, {0x8}, {0x7f, 0x1}, {0x2, 0x3}, {0x24ca9f4f, 0x3}, {0x3, 0x1}, {0x3, 0x3}, {0x4, 0x3}, {0x9, 0x1}], [{0x8, 0x305c}, {0x100}, {0x1, 0x5}, {0x800, 0x3}, {0x5, 0xb4}, {0xa9, 0x100000000}, {0x9, 0xffffffffffff8001}, {0x44e6, 0x1}, {0x2, 0xfffffffffffffffc}, {0x9, 0x100000000}, {0x81, 0x506}], 0x0, 0x6}, {[{0x1ff, 0x2}, {0x7fffffff, 0x2}, {0x3, 0x2}, {0x10001, 0x3}, {0x1, 0x3}, {0x9c, 0x1}, {0xfffffffffffffff7, 0x1}, {0xfffffffffffffbca, 0x3}, {0x9, 0x2}, {0x3, 0x2}, {0x81, 0x3}], [{0x8, 0x40}, {0x7, 0x1b31}, {0xea, 0x3e787e65}, {0x7ff, 0x80000000}, {0x3, 0x9}, {0x80, 0x1}, {0x5, 0x4}, {0x2, 0x2ad}, {0x7241, 0x1}, {0x4, 0xfffffffffffffd85}, {0x9}], 0x8, 0x2}, {[{0x80, 0x3}, {0x6, 0x1}, {0x2, 0x1}, {0x4, 0x2}, {0x0, 0x3}, {0xfffffffffffffffe, 0x2}, {0xff, 0x2}, {0x0, 0x3}, {0x1ff, 0x3}, {0x8, 0x3}, {0x9, 0x2}], [{0x630, 0x2}, {0x1ff, 0xb9a3}, {0x9, 0x9}, {0x81, 0x6}, {0x4, 0x9}, {0x7, 0xfffffffffffffbff}, {0xffffffffffffff81, 0x200}, {0x6, 0x1}, {0x2, 0x8890}, {0x1, 0x9}, {0x0, 0x1}], 0x1, 0x1}, {[{0x3, 0x3}, {0x3, 0x2}, {0x3, 0x2}, {}, {0xe83f, 0x3}, {0x1, 0x1}, {0x4, 0x2bff66b0036a8407}, {0x1, 0x3}, {0x1}, {0x7ff}, {0xc935, 0x2}], [{0xff, 0x3}, {0x5, 0x7fffffff}, {0x9, 0xa000}, {0x8, 0x100000001}, {0x7, 0x1}, {0x5, 0x1dde96ad}, {0x0, 0x18}, {0xe16, 0x1}, {0x80, 0x10001}, {0x80000000, 0x5}, {0x3ff, 0x4601}], 0x5, 0x9}, {[{0x3ff, 0x2}, {0x3}, {0x0, 0x1}, {0x200, 0x2}, {0x1, 0x2}, {0x401, 0x3}, {0x2, 0x2}, {0x40}, {0x7, 0x3}, {0x400, 0x1}, {0x2, 0x3}], [{0x336cfd4b, 0x7000000}, {0x8000, 0x5}, {0x0, 0x10000}, {0xcde0, 0x4}, {0xaeb, 0xffff}, {0x50000, 0x3}, {0x3, 0x800000000000}, {0x3ff, 0x80000000}, {0x1, 0x2}, {0x116, 0x6}, {0x5d2, 0x5}], 0x9, 0x7}, {[{0x6, 0x1}, {0xffffffffffffd69c, 0x3}, {0x80000001, 0x1}, {0x1, 0x1}, {0x8a, 0x1}, {0x8}, {0x7, 0x3}, {0x1, 0x3}, {0xff}, {0x800}, {0x4, 0x2}], [{0x7ff, 0x7f}, {0x7ff, 0x8}, {0x4, 0xfffffffffffff178}, {0x7f, 0x746}, {0x400, 0x1}, {0x7a1, 0xd}, {0x13a2, 0x1000}, {0x9, 0x10001}, {0x3, 0xff}, {0x81}, {0xff}], 0x4, 0x9}], 0x6}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote, 0x4e24}}}, {{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x15, 0x8, 0x2, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x5, 0x40, 0x7}}}, {{@ip={@loopback, @multicast1, 0x0, 0xffffffff, 'team_slave_1\x00', 'erspan0\x00', {}, {0xff}, 0x73, 0x1, 0x30}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@unspec=@realm={0x30, 'realm\x00', 0x0, {0xe9, 0x101}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xdc0) [ 280.857486] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 280.918580] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 15:22:30 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) socket$inet(0x2, 0x2, 0x1) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 15:22:30 executing program 3: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0) 15:22:30 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 15:22:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:22:30 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:22:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="00000600", 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b380002000000000000000300000000000000000000000000000000000000000000000000000000008000f800000000000000"], 0x68) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREAD(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="92000000750200870000007939d94fbeda73c435e3d44b05a96f94f0bb7c5f0cc76ec14a0cc5f7cad142403c7bacd94a81180867ab180fe09cbb8201db3497bbe9de17b9e39261c1db3a4b4d52aded956efbe302ace0feb2db29efd424bdcc289b5179afadfb73af6d79b5dfc1fa6b61bfa248a47abc302df3af3eb592adf0e54a573741701186ccd7631c66f3d3"], 0x8e) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 15:22:30 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) [ 281.777302] IPVS: ftp: loaded support on port[0] = 21 [ 281.870191] IPVS: ftp: loaded support on port[0] = 21 [ 283.536751] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.543350] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.551864] device bridge_slave_0 entered promiscuous mode [ 283.575391] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.581979] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.590238] device bridge_slave_0 entered promiscuous mode [ 283.636643] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.643287] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.651550] device bridge_slave_1 entered promiscuous mode [ 283.674838] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.681358] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.689675] device bridge_slave_1 entered promiscuous mode [ 283.736317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 283.773756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 283.818862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 283.859789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 284.082004] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.125024] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.168470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.211371] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.256109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 284.263157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.294433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 284.301408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.349502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 284.356687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.387562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 284.394592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.618572] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 284.627273] team0: Port device team_slave_0 added [ 284.659631] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 284.668411] team0: Port device team_slave_0 added [ 284.708344] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.717081] team0: Port device team_slave_1 added [ 284.752911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.761832] team0: Port device team_slave_1 added [ 284.802032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.860823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.893863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.952728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.984353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.992115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.001224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.040275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 285.047952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.057768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.088112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.096809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.106132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.152414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.160118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.169282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.449073] ip (8033) used greatest stack depth: 53832 bytes left [ 286.083667] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.090277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.097463] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.104048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.114053] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.131446] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.138111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.145328] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.151943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.161312] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.202864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.210826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.616895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.658771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.951895] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.977321] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.272825] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.279140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.287192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.306797] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.313145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.321171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.616986] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.645960] 8021q: adding VLAN 0 to HW filter on device team0 15:22:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0a5c2d023c126285718070") syz_genetlink_get_family_id$tipc(0x0) 15:22:41 executing program 4: 15:22:41 executing program 2: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x2002, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x80, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffe1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4080) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x0, 0x0, 0x0, 0xffffffffffffff87) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r3, 0x0, 0x4) semget$private(0x0, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:22:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x9168) 15:22:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 15:22:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 292.870722] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 292.921917] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:22:42 executing program 0: 15:22:42 executing program 4: 15:22:42 executing program 3: [ 293.114034] kvm: pic: non byte read [ 293.152159] kvm: pic: non byte read [ 293.159892] kvm: pic: non byte read [ 293.182241] kvm: pic: non byte read [ 293.196195] kvm: pic: non byte read 15:22:42 executing program 0: [ 293.209884] kvm: pic: non byte read 15:22:42 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000005d0000ff00000000950000000000000080e20000000060e4c06f48b4b92da704865c"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 293.231971] kvm: pic: non byte read [ 293.248694] kvm: pic: non byte read [ 293.258152] kvm: pic: non byte read 15:22:42 executing program 3: [ 293.292997] kvm: pic: non byte read 15:22:42 executing program 0: 15:22:42 executing program 2: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x2002, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x80, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffe1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4080) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x0, 0x0, 0x0, 0xffffffffffffff87) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r3, 0x0, 0x4) semget$private(0x0, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:22:42 executing program 4: 15:22:42 executing program 3: 15:22:42 executing program 0: 15:22:42 executing program 1: 15:22:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x9168) 15:22:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x9168) 15:22:43 executing program 0: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 15:22:43 executing program 1: add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)="c6", 0x1, 0xfffffffffffffffd) 15:22:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:22:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:hald_var_run_t:s0\x00', 0x24, 0x2) 15:22:43 executing program 0: 15:22:43 executing program 2: 15:22:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') 15:22:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvfrom$inet(r0, &(0x7f0000005b80)=""/4096, 0xfffffffffffffe43, 0x800000, 0x0, 0x1e2) sendto$inet(r0, &(0x7f0000000080)="1fc5631eae0dd7c438be0de2f1d231bccf6f01d66e667528fbe718cb749975b59fb7886890137a8f7651c2c97c6bf731157559fe4d5772ebacbd3943f978dc479f2771d74e908b657c3ec7f329a3d2bb84117569f920063b49e313cce00b29d366cab735aa2a33fde592318b6772f197e2e4b44bd9597b68c6d81fdda020b3302b5bf28c24d02cc1741236c7eecc454fc42641e8018bcf52cf6f9d1b", 0x9c, 0x80c0, 0x0, 0x0) tkill(r2, 0x14) 15:22:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) prctl$PR_SET_SECUREBITS(0x1c, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffff3, 0x100000020000008, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000240)=0x100003, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 15:22:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) [ 294.732727] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:22:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 294.778719] input: syz0 as /devices/virtual/input/input5 [ 294.816613] input: syz0 as /devices/virtual/input/input6 15:22:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r1, r0) 15:22:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') 15:22:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000005b80)=""/4096, 0xfffffffffffffe43, 0x800000, 0x0, 0x1e2) sendto$inet(r0, &(0x7f0000000080)="1fc5631eae0dd7c438be0de2f1d231bccf6f01d66e667528fbe718cb749975b59fb7886890137a8f7651c2c97c6bf731157559fe4d5772ebacbd3943f978dc479f2771d74e908b657c3ec7f329a3d2bb84117569f920063b49e313cce00b29d366cab735aa2a33fde592318b6772f197e2e4b44bd9597b68c6d81fdda020b3302b5bf28c24d02cc1741236c7eecc454fc42641e8018bcf52cf6f9d1b", 0x9c, 0x80c0, 0x0, 0x0) tkill(r1, 0x14) 15:22:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)) 15:22:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:22:44 executing program 0: syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) sched_setscheduler(0x0, 0x0, 0x0) futex(0x0, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = socket$inet6(0xa, 0x801, 0x10001) listen(r2, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x4002091, 0xffffffffffffffff, 0x0) gettid() setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@remote}, 0x14) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/52) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 15:22:44 executing program 4: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000000)=[@reply={0x40106308, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:22:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000780)='syz1\x00') write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:22:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775f320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f038a64497b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa00c9aa113d7384d742406b663d05905d16c987cffb50b933c7318b7bcc3c56fd70f75342863a4d675e82faa4fa4ffeab196db49579ccc000000000000000000") r1 = openat$cgroup_ro(r0, &(0x7f0000000140)="6d656d0061532e63757289c94a01e3fa72656e74000000000000", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 295.413479] binder: 8531:8532 BC_INCREFS_DONE node 1 has no pending increfs request 15:22:44 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) [ 295.488985] input: syz0 as /devices/virtual/input/input7 [ 295.534518] input: syz0 as /devices/virtual/input/input8 15:22:44 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000480)="e91f7189591e9233614b00", 0x40000000000109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000004c0)='./file2\x00', 0x0, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x0) 15:22:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xffffff71) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = dup2(r0, r2) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) 15:22:44 executing program 1: mknod(&(0x7f0000000140)="e91f7189591e9233614b00", 0x8, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)="e91f7189591e9233614b00", 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) 15:22:45 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4142, 0x0) 15:22:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:22:45 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x8, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x2c) 15:22:46 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) lseek(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/168, 0xa8}], 0x1, 0x0) [ 296.958301] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:22:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 15:22:46 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) eventfd2(0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setrlimit(0x8, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x2c) 15:22:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb626a5aace631e8a3bea3b50b5775f320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f038a64497b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a670ed4bb58be8bfa00c9aa113d7384d742406b663d05905d16c987cffb50b933c7318b7bcc3c56fd70f75342863a4d675e82faa4fa4ffeab196db49579ccc000000000000000000") r1 = openat$cgroup_ro(r0, &(0x7f0000000140)="6d656d0061532e63757289c94a01e3fa72656e74000000000000", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 15:22:46 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000580)='{', 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 15:22:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RFSYNC(r0, &(0x7f0000000400)={0x7}, 0x7) 15:22:46 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) read(r0, 0x0, 0x0) 15:22:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x80002, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = dup(r0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000000)={0x43}, 0x43) 15:22:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:22:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000090000000a8000000f9ffffff520c9afe6c70b0f6af05636cc7da30a393772ee093913d47fcaaa93e0d8925b3578391e8427b7cac4ae935ca26ed29c8d9bf7f4e4b01e43b92bb816e6523c22f56a06a52d7305d5e2585ba3a"], 0x0, 0x64, 0x0, 0x1}, 0x20) 15:22:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:22:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000000000000071260000000000006706000002000000bf25000000000000620500000e0000007365000000000000bf540000000000000704000004faff003d4301000000000095000000000000005d54090000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf25000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) 15:22:48 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x1}) 15:22:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) 15:22:48 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x401}) 15:22:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000fe, 0x0) 15:22:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) 15:22:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)) 15:22:48 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x81a424192976b0}, 0x12f) 15:22:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) 15:22:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 15:22:48 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') 15:22:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/102) 15:22:49 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000580)) r2 = socket$netlink(0x10, 0x3, 0x100000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75702e6370752f7301003100d185a9910498de94b8d883a8a0efacb3bf1c94f0f84f93f63f6127c6ad07bf85b8a8f7c53d89000060f5d470cdfeedc06388718675a7f1e380e65f8bdbe2e3d5dd871a9a3d0c9542ba694bb92fa9493f0d2fe3e71189dd79ab61cded49a08d9148", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$setlease(r2, 0x400, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x147, 0x0, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000680)={{0x0, 0x6, 0x8, 0x0, 'syz0\x00', 0x2}, 0x3, 0x124, 0x8001, 0x0, 0x5, 0x2, 'syz1\x00', &(0x7f00000005c0)=['/dev/hwrng\x00', 'ppp0ppp0\x00', 'ipddp0\x00', "29766d6e657431e0812d246367726f757000", 'GPL:keyring\'^\x00'], 0x3b, [], [0x20, 0x1ff, 0x101]}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KDADDIO(r4, 0x4b34, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x5, 0x0, 0x101, 0x80, 0x0, 0x1, 0x1108}, &(0x7f0000000640)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0xf1) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000480)=0x220, 0x4) signalfd4(r3, &(0x7f0000000380)={0x7}, 0x8, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000004c0)={0x8, 0x1, {0x1, 0x3, 0x59af, 0x3}}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) read(r5, &(0x7f0000000140)=""/117, 0x75) 15:22:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x300f}) 15:22:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) clone(0x8889cd00, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_open_dev$midi(0x0, 0x0, 0x200000) syz_open_dev$usbmon(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000004c0)={0x7ff, 0x9}) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) 15:22:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000640)="0a5c2d023c126285718070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000540)) 15:22:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) clone(0x8889cd00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x200000) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x97b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000340)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 15:22:49 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000180)={0x3, r7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) r8 = semget(0x2, 0x0, 0x80) semctl$SEM_INFO(r8, 0x6, 0x13, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000440)={{0x5}, {0x1, 0x100000001}, 0xfffffffffffffffb, 0x0, 0x3f}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000001c0)) 15:22:49 executing program 4: syslog(0x3, &(0x7f00000004c0)=""/128, 0x80) 15:22:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5456, &(0x7f00000000c0)) 15:22:49 executing program 2: syslog(0x4, &(0x7f00000004c0)=""/128, 0x80) 15:22:49 executing program 3: r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmdt(r0) 15:22:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x200) syslog(0x3, &(0x7f00000004c0)=""/128, 0x80) 15:22:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$TIOCSBRK(r2, 0x40044591) 15:22:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x10000000000062) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 15:22:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1ab, 0x40, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000024c0)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:22:50 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000180)={0x3, r7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) r8 = semget(0x2, 0x0, 0x80) semctl$SEM_INFO(r8, 0x6, 0x13, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000440)={{0x5}, {0x1, 0x100000001}, 0xfffffffffffffffb, 0x0, 0x3f}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000001c0)) 15:22:50 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[], &(0x7f0000000400)=""/22, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300), {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000180)={0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) r7 = semget(0x2, 0x0, 0x80) semctl$SEM_INFO(r7, 0x6, 0x13, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000440)={{0x5}, {0x1, 0x100000001}, 0xfffffffffffffffb, 0x0, 0x3f}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000001c0)) 15:22:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) munlockall() sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 15:22:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x8dffffff) 15:22:51 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfdfdffffffffffff}}) 15:22:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 15:22:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 15:22:51 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000180)={0x3, r7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) r8 = semget(0x2, 0x0, 0x80) semctl$SEM_INFO(r8, 0x6, 0x13, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000440)={{0x5}, {0x1, 0x100000001}, 0xfffffffffffffffb, 0x0, 0x3f}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000001c0)) 15:22:51 executing program 4: r0 = memfd_create(&(0x7f0000000080)='/dev/binder#\x00', 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 15:22:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5413, &(0x7f0000000300)) 15:22:51 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[], &(0x7f0000000400)=""/22, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x0, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000180)={0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) r7 = semget(0x2, 0x0, 0x80) semctl$SEM_INFO(r7, 0x6, 0x13, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000440)={{0x5}, {0x1, 0x100000001}, 0xfffffffffffffffb, 0x0, 0x3f}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000001c0)) 15:22:51 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) 15:22:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) 15:22:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 15:22:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') r2 = memfd_create(&(0x7f0000000080)='}mime_typetrusted\x00', 0x0) sendfile(r2, r1, 0x0, 0x9169) 15:22:51 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000180)={0x3, r7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) r8 = semget(0x2, 0x0, 0x80) semctl$SEM_INFO(r8, 0x6, 0x13, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000440)={{0x5}, {0x1, 0x100000001}, 0xfffffffffffffffb, 0x0, 0x3f}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000001c0)) 15:22:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 15:22:52 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) munlockall() sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) 15:22:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 15:22:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) read(r0, 0x0, 0xfe69) 15:22:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) read(r0, 0x0, 0xfe69) 15:22:52 executing program 2: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 303.391775] input: syz0 as /devices/virtual/input/input9 15:22:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) [ 303.453888] input: syz0 as /devices/virtual/input/input10 15:22:52 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000180)={0x3, r7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) r8 = semget(0x2, 0x0, 0x80) semctl$SEM_INFO(r8, 0x6, 0x13, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000440)={{0x5}, {0x1, 0x100000001}, 0xfffffffffffffffb, 0x0, 0x3f}) 15:22:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 15:22:52 executing program 4: unshare(0x600) epoll_create(0x9) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 15:22:53 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x5) 15:22:53 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:22:53 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000180)={0x3, r7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) r8 = semget(0x2, 0x0, 0x80) semctl$SEM_INFO(r8, 0x6, 0x13, 0x0) [ 304.196557] input: syz0 as /devices/virtual/input/input11 [ 304.223793] input: syz0 as /devices/virtual/input/input12 15:22:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae48, 0x0) 15:22:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, 0x0, 0x0, 0x0) 15:22:53 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) syz_open_procfs(0x0, 0x0) 15:22:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) 15:22:54 executing program 2: r0 = socket(0x11, 0x2, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:22:54 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x240001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) munlockall() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 15:22:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x2, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) 15:22:54 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000180)={0x3, r7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) semget(0x2, 0x0, 0x80) 15:22:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae44, &(0x7f0000000240)={0x0, 0x0, @ioapic}) 15:22:54 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={0xffffffffffffffff, &(0x7f0000000440)="a3297fc9afc14b250b5efb98c3ac0a99e7f48a59b9c1220ddeb5f0e11f6f61c9cd2d8475edd1", 0x0}, 0x18) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xffffff7f, 0xfffffff6, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000380)={0x14, 0x13, 0x1, {0x80, 0x2, 0x2}}, 0x14) 15:22:54 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000102fffffd3b54f8077ca900f305010000000100", 0x18) r0 = socket$inet(0x2, 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_setup(0x6, &(0x7f0000000000)) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000005340)={@empty, @local}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 15:22:54 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000102fffffd3b54f8077ca900f305010000000100", 0x18) r0 = socket$inet(0x2, 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_setup(0x6, &(0x7f0000000000)) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e55, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x13) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000004dc0)) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000005340)={@empty, @local}, 0x0) sendmmsg(r0, &(0x7f0000007d80)=[{{&(0x7f0000005640)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000006180)=[{0x0}], 0x1}}], 0x2, 0x4001) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 15:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000240)={0x0, 0x0, @ioapic}) 15:22:54 executing program 2: syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200) 15:22:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae44, &(0x7f0000000240)={0x0, 0x0, @ioapic}) 15:22:54 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x1000, 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x0) 15:22:54 executing program 5: mkdir(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) getpgid(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 15:22:54 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000180)={0x3, r7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) 15:22:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae44, &(0x7f0000000240)={0x0, 0x0, @ioapic}) 15:22:55 executing program 5: inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0), 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 15:22:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb7) close(r1) 15:22:55 executing program 1: 15:22:55 executing program 5: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000002740)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002640)='/dev/ppp\x00', 0x1, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000002680)) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000026c0)=0x0) ptrace$setopts(0x4206, r3, 0x0, 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002480)=""/113, 0x71}, {&(0x7f0000002500)=""/55, 0x37}, {&(0x7f0000002540)=""/148, 0x94}], 0x3, 0x0) [ 306.451575] irq bypass consumer (token 000000004dfcb576) registration fails: -16 15:22:55 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000180)={0x3, r7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x418) 15:22:55 executing program 1: 15:22:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:22:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={"0000000000000000000000000200", 0x5002}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="4e0021007d02000000471f030409080000000100000008"], 0x17) ftruncate(r2, 0x2007fff) sendfile(r0, r2, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000000)='./bus\x00', 0x0) 15:22:55 executing program 4: 15:22:56 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = getpid() r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0x2, 0xe, 0x0, 0xd, 0x1e, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_key={0x15, 0x9, 0x4d8, 0x0, "a6763fd5aa5fc4ee48ce692627ef1cbadb896599c892c0c8b4a2458ba3bf091e34a8c7533e4cef8afac85e975f174664fff01a3b4e8258e77884296e9542773026a54d51a040ba5b0e574f39cf38bd6da7f83342cdf07e12649c2c1296aae7bb5ff270ee763ff901625ed30fab1e30f5614417cffe2002ae411258f7187fd5a8014caaa0f8205c87b784b235e6d75475e16e4d3298a69759382e58"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21}, @in6={0xa, 0x4e21, 0x7fff, @loopback, 0x7}}]}, 0xf0}}, 0x4) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003a0000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000300)=0x101, 0x0) modify_ldt$read_default(0x2, &(0x7f00000010c0)=""/4096, 0x1000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) fsetxattr$security_smack_transmute(r2, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) bind$alg(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="c36d05ee804d1aa88737f3e96855668a9b92006e2e2fad0c9150746d8d4ce89cbaf24cf5e339a83dc047c781979560181becbc7325470bf94972f70dc161d0771ad6038d87cf27ff14bad7b6d1ac3785fd29b31f27d592", 0x57, 0xfffffffffffffffb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000a80)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000100)={'lo\x00', {0x2, 0x4e20, @multicast2}}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) [ 306.967507] irq bypass consumer (token 00000000c9ab097b) registration fails: -16 15:22:56 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 15:22:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) [ 307.180153] mmap: syz-executor1 (9023) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:22:56 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000180)={0x3, r6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:22:56 executing program 4: 15:22:56 executing program 2: [ 307.450243] irq bypass consumer (token 000000005f74292d) registration fails: -16 15:22:56 executing program 5: 15:22:56 executing program 4: 15:22:56 executing program 1: 15:22:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:22:56 executing program 2: 15:22:56 executing program 1: 15:22:57 executing program 4: [ 307.972976] irq bypass consumer (token 000000007894091a) registration fails: -16 15:22:57 executing program 1: 15:22:57 executing program 5: 15:22:57 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:22:57 executing program 2: 15:22:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r3, r2, 0x0) 15:22:57 executing program 4: 15:22:57 executing program 1: 15:22:57 executing program 2: 15:22:57 executing program 5: 15:22:57 executing program 4: 15:22:57 executing program 1: 15:22:57 executing program 2: 15:22:57 executing program 5: 15:22:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r3, r2, 0x0) 15:22:57 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101200, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:22:57 executing program 4: 15:22:57 executing program 2: 15:22:58 executing program 1: 15:22:58 executing program 5: 15:22:58 executing program 2: 15:22:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r3, r2, 0x0) 15:22:58 executing program 1: 15:22:58 executing program 4: 15:22:58 executing program 2: 15:22:58 executing program 1: 15:22:58 executing program 5: 15:22:58 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:22:58 executing program 1: 15:22:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(0xffffffffffffffff, r2, 0x0) 15:22:58 executing program 4: 15:22:58 executing program 2: 15:22:58 executing program 5: 15:22:59 executing program 2: 15:22:59 executing program 4: 15:22:59 executing program 5: 15:22:59 executing program 1: 15:22:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) dup3(r2, r1, 0x0) 15:22:59 executing program 4: 15:22:59 executing program 5: 15:22:59 executing program 2: 15:22:59 executing program 1: 15:22:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) dup3(r2, r1, 0x0) 15:22:59 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000240)={0x20, 0x21, &(0x7f0000000300)="7da1b1b498606fd026623bcea5e9d37566597afcc72c127173b920960c54c4a9374328a2811a0a6677b2d254c7800c6989c25ccfb38cb371672881a61eb84b38df63eba00354ff012a346cc6f8c1bc6a411599d2eb398d1c04fd406aff3d13b23ad895dbf824c6942eaa01af30d99712ac534c335fb3694996f4c4aef4fad659cc7785eb8de40a6caaa8d5878377c2e725978cae39c23b2efa94af6912ab678fbb8b27b2379b320e1a304a4a2f1997d2deab087daf287b9cde09fc935d6c063c", {0xee9d, 0x8, 0x37303250, 0x8, 0x1, 0x6, 0xf, 0xfff}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:22:59 executing program 4: 15:22:59 executing program 2: 15:22:59 executing program 1: 15:22:59 executing program 5: 15:22:59 executing program 4: 15:22:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) dup3(r2, r1, 0x0) 15:23:00 executing program 2: 15:23:00 executing program 4: 15:23:00 executing program 5: 15:23:00 executing program 1: 15:23:00 executing program 5: 15:23:00 executing program 2: 15:23:00 executing program 4: 15:23:00 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:00 executing program 1: 15:23:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)) dup3(r2, 0xffffffffffffffff, 0x0) 15:23:00 executing program 4: 15:23:00 executing program 5: 15:23:00 executing program 2: 15:23:00 executing program 1: 15:23:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) dup3(r2, r1, 0x0) 15:23:00 executing program 2: 15:23:00 executing program 5: 15:23:01 executing program 4: 15:23:01 executing program 1: 15:23:01 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:01 executing program 2: 15:23:01 executing program 5: 15:23:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) dup3(r2, r1, 0x0) 15:23:01 executing program 1: 15:23:01 executing program 4: 15:23:01 executing program 2: 15:23:01 executing program 1: 15:23:01 executing program 5: 15:23:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) dup3(r2, r1, 0x0) 15:23:01 executing program 4: 15:23:01 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000580), &(0x7f0000000640)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:01 executing program 2: 15:23:01 executing program 5: 15:23:01 executing program 1: 15:23:02 executing program 2: 15:23:02 executing program 4: 15:23:02 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000040)={r1}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) dup3(r2, r1, 0x0) 15:23:02 executing program 5: 15:23:02 executing program 2: 15:23:02 executing program 4: 15:23:02 executing program 1: 15:23:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:02 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:02 executing program 5: 15:23:02 executing program 2: 15:23:02 executing program 4: 15:23:02 executing program 1: 15:23:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:02 executing program 4: 15:23:02 executing program 5: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) creat(0x0, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:23:02 executing program 1: 15:23:03 executing program 2: 15:23:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:03 executing program 4: 15:23:03 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10202) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:03 executing program 1: 15:23:03 executing program 2: 15:23:03 executing program 5: 15:23:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:03 executing program 2: 15:23:03 executing program 4: 15:23:03 executing program 1: 15:23:03 executing program 5: 15:23:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) dup3(r2, r1, 0x0) 15:23:03 executing program 2: 15:23:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) epoll_create(0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 15:23:04 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:04 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 15:23:04 executing program 4: 15:23:04 executing program 2: 15:23:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) dup3(r2, r1, 0x0) 15:23:04 executing program 5: 15:23:04 executing program 1: 15:23:04 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) 15:23:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) 15:23:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4010ae68, &(0x7f0000000240)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0xffffffff, 0xff, 0x6}]}}) 15:23:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) dup3(r2, r1, 0x0) 15:23:04 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:04 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="5500000018007f7000fe01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732009b84e7b1df136ef75af90000000000000000", 0x55}], 0x1}, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) 15:23:04 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 15:23:04 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r0 = epoll_create1(0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(r0, 0x7, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) 15:23:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:04 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) 15:23:05 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 15:23:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)) dup3(0xffffffffffffffff, r0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:23:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9201, 0x0) 15:23:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:05 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="6f73323e6370c2975f8dabd5c8e8757365746d6435734483c741a41ea3d3ef8a8aba6802ff0f1353ef0450258e85ed706811965c6ca14e5329031817c9799e026cbe6d6663713a85b97d5ffd43c953f7e7073b1b009f205940c3132469cf6ed9bb46e769fba205176f"], 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:05 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}) 15:23:05 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) 15:23:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x1d) 15:23:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9201, 0x0) 15:23:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:05 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) pipe(&(0x7f0000000180)) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 15:23:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9201, 0x0) 15:23:06 executing program 5: flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) recvmmsg(r0, &(0x7f00000001c0), 0x13e, 0xea225aec34b1dd0e, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:23:06 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:06 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9201, 0x0) 15:23:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:06 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) 15:23:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:06 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) 15:23:06 executing program 4: ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x9201, 0x0) 15:23:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:06 executing program 2: r0 = socket(0x10, 0x100000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) [ 317.519519] kvm [9451]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x23000000 15:23:06 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9201, 0x0) 15:23:06 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:06 executing program 4: syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x9201, 0x0) 15:23:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:06 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x20004002) [ 318.087801] kvm [9478]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x23000000 15:23:07 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'\x00', @ifru_names='gretap0\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 318.398182] IPv6: sit1: Disabled Multicast RS 15:23:07 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) 15:23:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000140)={"7369743000e2c8d500", @ifru_flags}) 15:23:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'\x00', @ifru_names='gretap0\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:07 executing program 2: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 15:23:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'\x00', @ifru_names='gretap0\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:07 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:08 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 15:23:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'\x00', @ifru_names='gretap0\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 319.014282] kvm [9522]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x23000000 15:23:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sched_setaffinity(0x0, 0x7, &(0x7f0000000240)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x67, 0x0, {0x0, 0x3}}, 0x14) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x8b) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x0, 0x2ffd}, 0x4) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:23:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb9bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x40, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000040)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x33, &(0x7f0000000000)) r2 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) ptrace(0x10, r1) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') rt_sigqueueinfo(r1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, 0x0, 0x8000) ptrace$getregset(0x4204, 0x0, 0x2, 0x0) pipe(0x0) r4 = epoll_create(0x6) r5 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000280)={0x14}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 15:23:08 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='..', &(0x7f0000000200)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x2) 15:23:08 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, r2, 0x0) 15:23:08 executing program 2: chdir(0x0) symlink(&(0x7f00000001c0)='..', &(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) 15:23:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) recvfrom$inet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = add_key$keyring(&(0x7f0000001140)='keyring\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000010c0)={'syz', 0x2}, &(0x7f0000001100)='bond_slave_0\x00', r1) 15:23:08 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"76657468305f746f5f7406006d00", @ifru_mtu=0x1}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:08 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000004c0)={0x0, 0x9b09}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) dup3(r3, r2, 0x0) 15:23:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"76657468305f746f5f7406006d00", @ifru_mtu=0x1}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 15:23:09 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"76657468305f746f5f7406006d00", @ifru_mtu=0x1}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) dup3(r3, r2, 0x0) 15:23:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) recvfrom$inet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = add_key$keyring(&(0x7f0000001140)='keyring\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000010c0)={'syz', 0x2}, &(0x7f0000001100)='bond_slave_0\x00', r1) 15:23:09 executing program 2: clone(0x1000020280000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:23:09 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"76657468305f746f5f7406006d00", @ifru_mtu=0x1}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:09 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) dup3(r3, r2, 0x0) 15:23:10 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:10 executing program 1: keyctl$read(0x10, 0xfffffffffffffffd, 0x0, 0x0) 15:23:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)) dup3(r3, r2, 0x0) 15:23:10 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:10 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xa}) 15:23:10 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40045613, &(0x7f0000000080)={0xc000000}) 15:23:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) recvfrom$inet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = add_key$keyring(&(0x7f0000001140)='keyring\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000010c0)={'syz', 0x2}, &(0x7f0000001100)='bond_slave_0\x00', r1) 15:23:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)) dup3(r3, r2, 0x0) 15:23:10 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:23:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 15:23:10 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5c31, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 15:23:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000300)={0x0}) 15:23:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)) dup3(r3, r2, 0x0) 15:23:11 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:23:11 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:23:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) recvfrom$inet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = add_key$keyring(&(0x7f0000001140)='keyring\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000010c0)={'syz', 0x2}, &(0x7f0000001100)='bond_slave_0\x00', r1) 15:23:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(0xffffffffffffffff, r2, 0x0) 15:23:11 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="1aa2fcd8ca6d", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:23:11 executing program 1: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x4, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000003c0)={@remote}, 0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 15:23:11 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:23:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 15:23:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r3, 0xffffffffffffffff, 0x0) 15:23:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000080)=""/25, 0x51) 15:23:12 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.008067] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 326.019467] clocksource: 'acpi_pm' wd_now: 1b527c wd_last: 92f881 mask: ffffff [ 326.028878] clocksource: 'tsc' cs_now: b32aac523c cs_last: b1d4710cb8 mask: ffffffffffffffff [ 326.039494] tsc: Marking TSC unstable due to clocksource watchdog [ 326.063314] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 326.072212] sched_clock: Marking unstable (326121748546, -58449696)<-(326184707031, -121408299) 15:23:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 15:23:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) [ 326.853202] clocksource: Switched to clocksource acpi_pm 15:23:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) recvfrom$inet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) add_key$keyring(&(0x7f0000001140)='keyring\x00', &(0x7f0000001180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 15:23:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8f", 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000004060501ff0080fffdffff2e0a0000000c0001000ca650867d0a00010c00ac82a8f531de04000040"], 0x2c}}, 0x0) 15:23:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffcbf, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getanyicast={0x14, 0x12, 0x105}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000100), 0x492492492492805, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') 15:23:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:16 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 327.132294] netlink: 'syz-executor3': attribute type 1 has an invalid length. 15:23:16 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8001}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 15:23:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) [ 327.368217] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:23:16 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:23:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000007b6af8ff0000000079a0f8ff0000000061000800000000009500000000000000"], 0x0}, 0x48) 15:23:16 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:23:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) recvfrom$inet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8f", 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:17 executing program 3: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000003c0)={@remote}, 0x14) 15:23:17 executing program 1: 15:23:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:17 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:23:17 executing program 3: 15:23:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="0600000000000000860100001300000000000023"]) 15:23:17 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:23:17 executing program 1: 15:23:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, 0x0, 0x1) 15:23:17 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) delete_module(0x0, 0x0) syncfs(r0) 15:23:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) recvfrom$inet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:17 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:23:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 15:23:17 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) delete_module(0x0, 0x0) syncfs(r0) 15:23:17 executing program 1: 15:23:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8f", 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:18 executing program 1: 15:23:18 executing program 3: 15:23:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[]) 15:23:18 executing program 3: 15:23:18 executing program 1: 15:23:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) recvfrom$inet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[]) 15:23:18 executing program 3: 15:23:18 executing program 1: 15:23:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8f", 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[]) 15:23:19 executing program 3: 15:23:19 executing program 1: 15:23:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:19 executing program 1: 15:23:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB]) 15:23:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) recvfrom$inet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:19 executing program 3: 15:23:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:19 executing program 1: 15:23:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB]) 15:23:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8f", 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 15:23:19 executing program 1: 15:23:20 executing program 3: 15:23:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:23:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB]) 15:23:20 executing program 1: 15:23:20 executing program 3: 15:23:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:23:20 executing program 1: 15:23:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="06000000000000008601"]) 15:23:20 executing program 3: 15:23:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8f", 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 15:23:20 executing program 3: 15:23:20 executing program 1: 15:23:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="06000000000000008601"]) 15:23:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000840)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:23:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:21 executing program 3: 15:23:21 executing program 1: 15:23:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="06000000000000008601"]) 15:23:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:21 executing program 1: 15:23:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8f", 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 15:23:21 executing program 3: 15:23:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="060000000000000086010000130000"]) 15:23:21 executing program 1: 15:23:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:21 executing program 3: 15:23:21 executing program 1: 15:23:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="060000000000000086010000130000"]) 15:23:22 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:22 executing program 3: 15:23:22 executing program 1: 15:23:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="060000000000000086010000130000"]) 15:23:22 executing program 3: 15:23:22 executing program 1: 15:23:22 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:22 executing program 3: 15:23:22 executing program 1: 15:23:22 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="060000000000000086010000130000000000"]) 15:23:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:23 executing program 1: 15:23:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:23 executing program 3: 15:23:23 executing program 4: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:23 executing program 1: 15:23:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="060000000000000086010000130000000000"]) 15:23:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:23 executing program 3: 15:23:23 executing program 1: 15:23:23 executing program 4: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="060000000000000086010000130000000000"]) 15:23:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:23 executing program 1: 15:23:24 executing program 3: 15:23:24 executing program 4: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:24 executing program 1: 15:23:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:24 executing program 3: 15:23:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="06000000000000008601000013000000000000"]) 15:23:24 executing program 4: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:24 executing program 1: 15:23:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:24 executing program 3: 15:23:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="06000000000000008601000013000000000000"]) 15:23:24 executing program 1: 15:23:24 executing program 4: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:24 executing program 3: 15:23:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x803, 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, 0x0, 0x0) 15:23:25 executing program 1: 15:23:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001200)=ANY=[@ANYBLOB="06000000000000008601000013000000000000"]) 15:23:25 executing program 4: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:25 executing program 3: 15:23:25 executing program 1: 15:23:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:25 executing program 1: 15:23:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:25 executing program 5: 15:23:25 executing program 3: 15:23:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x803, 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, 0x0, 0x0) 15:23:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:25 executing program 5: 15:23:25 executing program 1: 15:23:26 executing program 3: 15:23:26 executing program 1: 15:23:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:26 executing program 5: 15:23:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x803, 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, 0x0, 0x0) 15:23:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:26 executing program 3: 15:23:26 executing program 1: 15:23:26 executing program 5: 15:23:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:26 executing program 3: 15:23:26 executing program 1: 15:23:26 executing program 5: 15:23:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:26 executing program 3: 15:23:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, 0x0, 0x0) 15:23:27 executing program 1: 15:23:27 executing program 5: 15:23:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:27 executing program 3: 15:23:27 executing program 1: 15:23:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:27 executing program 3: 15:23:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:27 executing program 5: 15:23:27 executing program 3: 15:23:27 executing program 1: 15:23:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, 0x0, 0x0) 15:23:27 executing program 3: 15:23:27 executing program 5: 15:23:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:27 executing program 1: 15:23:28 executing program 5: 15:23:28 executing program 3: 15:23:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:28 executing program 1: 15:23:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, 0x0, 0x0) 15:23:28 executing program 5: 15:23:28 executing program 3: 15:23:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:28 executing program 1: 15:23:28 executing program 5: 15:23:28 executing program 3: 15:23:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:28 executing program 5: 15:23:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:28 executing program 1: 15:23:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, 0x0, 0x0) 15:23:29 executing program 3: 15:23:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:29 executing program 5: 15:23:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:29 executing program 1: 15:23:29 executing program 3: 15:23:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags=0x4000}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:29 executing program 5: 15:23:29 executing program 1: 15:23:29 executing program 5: 15:23:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, 0x0, 0x0) 15:23:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:29 executing program 3: 15:23:29 executing program 1: 15:23:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:30 executing program 5: 15:23:30 executing program 3: 15:23:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x0) 15:23:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:30 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x1f3) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 15:23:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1040000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={"6c6f00ec08562fe8b02b434e00", 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='#\x00') [ 341.455647] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 341.567528] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:23:30 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}, 0x1, 0x300}, 0x0) 15:23:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:30 executing program 5: 15:23:30 executing program 3: 15:23:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:31 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) kcmp(0x0, 0x0, 0x3, r0, r0) 15:23:31 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0x408c5333, &(0x7f00000008c0)) 15:23:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 15:23:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:31 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a60000000a84302911200003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) 15:23:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7ff, 0xc0000) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f00000002c0)={0x40000000, 0x2, "494dc46ca3d2c4156939709693e682ed4f27157ac208cf99c8cf5a5288c47e82", 0x7fff, 0x6, 0x7, 0x100000001, 0xeb9, 0x2489820e, 0x9, 0x7, [0x1f, 0x0, 0x1, 0xfa8]}) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x10216) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x100, 0x3, 0x3, 0x1, 0x7, 0x8000, 0x1, 0xf5, 0x1f, 0x4, 0x81}, 0xb) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="d0"], 0x1) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) write$binfmt_elf32(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) 15:23:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="020302090a0000000000000000000000030006000000001002000000e00000010000000000000000020001000000000000f8ff0100000000030005000000000002000000e000000100000000000000003b2ece3419d9c7329d188e13705471ded9e99d8938d85a446aa329f33c5a8a"], 0x6f}}, 0x0) 15:23:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 342.610743] sctp: failed to load transform for md5: -2 15:23:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:23:31 executing program 3: 15:23:31 executing program 1: 15:23:31 executing program 5: 15:23:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:32 executing program 3: 15:23:32 executing program 1: 15:23:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x30, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x12, "520972697374e363757367725669643a4465"}}, 0x30) 15:23:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:23:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:23:32 executing program 1: 15:23:32 executing program 3: 15:23:32 executing program 5: 15:23:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) 15:23:32 executing program 1: 15:23:32 executing program 3: 15:23:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:23:32 executing program 5: 15:23:33 executing program 3: 15:23:33 executing program 1: 15:23:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) 15:23:33 executing program 5: 15:23:33 executing program 3: 15:23:33 executing program 1: 15:23:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) 15:23:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, 0x0, 0x0) 15:23:33 executing program 1: 15:23:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2801d) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 15:23:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmsg(r1, &(0x7f0000000500)={0x0, 0xffffffffffffff45, 0x0}, 0x8400) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{0x20, ')ppp0'}], 0xa, "1f7737f29244e866924513"}, 0x1c) 15:23:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"6c6f3a0500"}) pkey_alloc(0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) 15:23:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x400000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x4000000000000002, 0x40000000}, 0xc) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) open(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:23:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) io_setup(0x803, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 15:23:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1100000000"]}) 15:23:34 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2002, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x84, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffe1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x4080) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0xfffffffffffffd23, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4) semget$private(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:23:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x3) 15:23:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1ab, 0x40, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000024c0)={0x0, 0x0, 0x2080, {0x0, 0x3000}, [], "4480b365060d3a79bd017803569e6efce90b52725c063e24e3c250b9c073c2f9c1c51258fda7ab77fb7cc351084faf3fb90091b3b41bdb0fd4a4f51e8b59195b14557966084490f82d2a0628cae7b43fcf2d157d1e5eb777b167f20cc64e3609977cb82698feeb37668453b45ec7b468132df3bfae23c858c978f180b036f16e0aa454d6d0d1fe918d14bda508931e085daa5fa86218dec8f02ef6b8ad65e4e8dbcfe852cd36443b6a67489559616b5fac8c60dbbad8bec44056eef5d830ef28f90fae2d444e23a3efee773f34f705596d70d84c0fca69792df82df9010338f283abecba03840631d494779614055eae77cf21f50bd5aa0994e73080a0230978df3e53b82844e1471535be4200f268f844c1c8a076965db6fe63ffe2aae727a9fcb02f103c3d7925f9f9deabbb5616c7b38db559d43f0ea33935ef07b11cc35af51a29ebb825225b177c0300dfeb0f28d60c5400e47bafd8285740fa77042a3b711f93ea99707ebf84076adb96cea34fa86b7f2bf1334d5ca98cf8f5b32235164cb8fd2480aa6a7e2fae171fbcb9f187f0eaffb0d2ce2d6727063b7d6d3fae2abc3f3d0017ebfb40693c2a0ae8dfe49c102c9471f8ac48f0f9aee3520b9811b48bea7fa5eb459d548d3fb49d13788365492fbd98de78ab44e2606ac96c0f3f58dc06b7c69ec57f858d5e06ca13d2e17607f7533c235345e2bc45f2689d87ceb2e3dd205ade5f5bf9796badf71fefb380928405cf1b9a9ac956493a452530eb248d9f09fbbcc75d386d791c52fd49881c5b8a497a87a80888df68dd81e3a371e438dc224d8c61951b62468016927a2ed759d785f750d0fc3ffd153d6efed64153a88a715a0d1ff46ddaa05b9799e6011446c491f0f0d8956181d5c02a4e59c86415bbc47dd29cab49d96cdd00456361ee16de6cb23f5bb93f2325cca278d51506dc695008f563c65a922e2f0665217e7d58d1bd5b5fcf63aca85b48f1581ee87c18c9522d6fe3e4af744d62411abf0024e17fa92ec9b49d67cc7fc065d405e68d099e068d69dc0a3859a005735d8b189c033baf19de7d8d70b38416b430f7bbbc46f0492073688eaf4905da4cca08e77b3e44b9da329c249c50686185280e17ac9040b14a1d3e3d89b8ce896f3d2b89599565eb19c625418a309a721d55363c0bc847454dfe8edadc1c57fff1874151e8b35ad22e22366b290392c721399bf20d16ad90ad3c32171174bc583e6167ce8615712ae7f16bd5f2d0d982057fc08ffec576d4ce2e69fd8e5b5f807c8064217bf2ca1599bce13fe47ec8748e1d09be560940ca25d862b7d1bb2725ac8d88feeb12316a3583a53beeb1d329a70b8f5cf09cecbb56ccdd8ee8b41237dfc0fc6d91e898f54360bd3f8d3c6d4316634fd64cdddfa329d83333cd15e39e7c1fc68cd777094ed85b9644313f951e72b20bb6d4dc403cc705d9bef7adde8efe941594cbe8da6242cdbc58885e2d58e6e4dbbc7265beeaa520d0f1b2db050574feab7360dc4dd990c3c88320ea2297f67e7c8465604c2b8ade46abcfe9376586f037ac44021b8469a0447197210fbf9c7956f335c6d4b4b08d7e30e494b08ae610ed1c85911b7cab48d7fb6e5baf017e6e4c8b5c251f6de6af4ea4436bec2c804f07ddea890ef05c7736f1ddf739e1641ff14959581518a1fa52fca12bfede06094be1172e8e381af5d4a1b4e7f9952483cfdca775848b78547712158f0d6ac28d0da3a3b42edcac2e613f0fbd743d86398861824cad16c7e00c0618fa196e8879c53eed2a4a92e385927256f2e286175134cc6941c811443c22f0d7606e9c839331880ea5999c9b9668866652f5d0e71d7c92ad953b08d225b16ccdd6c06f72a6e5009ef10eecb359be37bd319b6bda79e5387dfee2db426dcd01ddc1ef95f581961987a110660a076cb65f53ffec967dabf3f3354c3bf8d22ff4ba9cfc5c8aa460d1327a7fafe74db21a804df636b2f42799acc543669aea8660b33ce51e3ea9f7a620c21138330cf1d9d4dede0a81b68b13a532ce5cefeb51120e34f62b69a571dafdb32b443bd8657b0034f22018a2fb59f7c4be3c754c0de616713f37f68b5255f118a06c7de42a69e2ef1212e9831d0b681a89fc0a152cf09a6f3ef1beeb5a04544d6246d3a920f085e16ea88b91371c472ef46f6b463c632e7d178e139f5020df9babfe94e97710a2aa8915a812f02125fa61ef687825503a798ad590e38a0d7b468a7f6990653ea83a19d6d3c17d32de7e9538c4e78c8b4da1cf178aa006bcb0864dbb37d9b2ff4072e0624800376af5c7ddd76ce4c563643ee2fe80ab1277dbce978e08b42ab852e8f4e2406661d336f06424cfb83e64f685536a355e688876fa9fd329636ea74bd6d4db9dbb2d5d066ded9b1779b7c1c20c4364fab963d016c0b638fc345de9331ef493a4bf98a7a1d168dbd2b9084a10b0bfd83005bf80eb13406a844c477b42c573bda54317ae7a1085861bcb886dd5cf1b9262f1600894760ae67340070ae8d351a211b034b45d6a65044125a5c21c83bf75b1d6734e4ad6670f653fe7f14a28133c12e37bf796642724520cfc8ca0af154ba3b5b594d653d60d1ecab8350dafb7110e19450d5a285c525f75977e38c2a8a15098006a5c291178bd5659e37d2f27e669bf6d70fd799891f759ca895faf0e63f6798946108e64786ed46a2cb6590ec91bfd3ebf0c17d66ab4ba21f88f135767892666ffc445dc187e8deffc9591f02de41a96e58659d5e240f7644b683a6cc95d33d4b5fe17d4f8a283301615c2f8d9e1a5ac560563fcae0a2c2818852f7a7e370590cb212080502884d4899706e772cd589f6b462e7adb550aadfbb727e3b2669dea38708b49b9920da55d4bb3d99c48ee04063a63d3fad2c453163edffeba47828a326888aea0dca7a0a5f70ea3d818ad306a130912dc5b7326fe628a5f0ac764386d1036d0a4097c75df7bb2c2ffcfc0c01eae604fe1234bbb52a44ba175fc691d9a5abc6e2ffb80661c5fa76b343387b5479951997cbefab9886095be3b85badf4d0ba9772c7b6f6a6d34e8c4b676e69baf40717ecdf19424a5a5412f9eada50ab905969640fa19f8c932a8ea2a290658457e597ea0ff0b193d9d64a97bcdebd7466cd4140dbbf3f6a5bd489db4ca959eca7ddbef40dc67e79455f7c07985f41d87249df1046335e57b007a12bbe498d8c7bb8645500966e8cb0feb711cd036e01665e601a43ec3b1f8d28b03806d94faf1a65e2660334ace67698f17d456abbe1bc6f09bcf2f2fad86343372a37ae02a2b03d163805ae5f1b156b6e7d4ddd72e1b7e54739729a3ee68c3d547054ede12b37e96bdec7092ea4bae964425f030c85495b947c2222b55a325f6eeb226311e7b04c0c1b054a14282a01f1c1d0ba7d6ff1e0061febca6eb04b074d1d01e01b276b132cec93978fb0a1c4a34676b2b7a7202177f9d97a9c932555d523db7f2b365e162e9f6b59198318cdb4a3ac32970b56e8fd13cf759ee966cc54b123a3b5cd5bf04660c67857c5554ccac932e54dbaf59e1545e1547939dee63c0db76c4b3299ffb07a6be842d748e58e19be14b989c0d979ec3def8637e5cff185637661c676f3bc8429ba30e1a333e5561b44249f9087a56c9e46361e32a6269f9790201c47ec29ea5fc584733b6aeb2a9a80aab4c4c84228c052f6e89b73e29b52c7d427549f82fc8a1d69ea68fa787aea23817833ec7504ff915ef35fe88338c13f53603b868b41a877541948224b03535b0638603b3609d57f547399144f734ca3b11e90931ddbc72e2a44d8e0f7e9934576fc2ac81d6d746ae5777bddf4903282c4a29d352f8a2e853fb6e7ef6d24ea6d58c0d225091e4761cadf7d9f70f7ec278710a06080c9036b1e14f2b2a01d1cc1a88677e3731e27bd1f3b13e19822279ca031c21d7ae45f239ed39de1d026d81817db8c0353b01c0b74e601d78830aa1399117f68b389ecef73500e2057be6410fad893b834883359148cc63d0f31ff6530cc6d4f8bb3331ccf8b6daeadbefed978a256170c701dbe2d348aec969974280d266d291d52bf3eefa7d74295bfaeb0d93a85b4b9c6d8c53cf70329328f4439c29bde16528839ac77d59c5155c8937d210fdf35338e34935fc75c7f5c72a165fdc67586734bb8348a69ef07818d50cf956903e7cc8065f614a6823d614cd78470aed596a6e476931f9060e01053a34f181dfe21a151bcd3df621646ca8f980c55091cee300e685b89f4e17f6141b2598788f0a6807c83621b592c3fdfb20d27f913a9a4c006a5a77dc0ffb7281ee4ef43c0633a07546eebb6c4296315bba6034e65f1aaa2cf09358e9da3b67b2463412ee00a7c8c82ff7bd8da2c62e18b6219ee46d8ea190af09b2e79d9810632173d20265a82956d07bc56ae71a9bc651b3a0c0292068168686085762a090644ae3db1ddffe7154b324566c577d8d7f9360087402e3238e37119a6e02af87f4dd368d953237382e0de7fbaba7bb2e0fd68c39968fc092f9343b9169b3237a9f7035c1ab29ec7bf439ebf1d25edc192d45534e6e9f896d4569ddfe08da10ab85b7058fca48b5a9ba675c5966f88e428d182f6af4394796349d900ed2794615a2dea9e44b54442e8157dccdf230920e2bdf56368281c0e82479aadb6f44a242962f7742413ebc71244719b1ef99ef4575a91b981e0f582c435d99ea29ea38697f0290ed4209afac8ea30d404fc2d24be574bfa51cf508b358fee1d90cb9cdc7ffe5d0aa0563a4bf830b81fc6325b71b32ddeb77ee233d576e480a68fe49051d0947d23059815f5c69d63dd46874da239b068374f2146b371023ab5a574f5df874c1a20e91af862ca7c3c95a67d1d3a2a7eb3143546a2af36c5fd9dfb18692971dfc6d165ef7ff8794d4170fd9177c8c11e1f007287ebac1a6e727e56f478737131952e6f6c9ea25dbd2bdac6e3a6d399fc8532f4cacaede2c542fd9b22c0eebccc5eb4068e88d7f7a7ed38d84996e0d40b83d864ba4bc79ea04a0836be2a9abe437d8acc7c0fe89ee84daf543931bb70f0e76812f9ba82ab88d7813b7fe9bf47fa99a9c77002a6e47119b900c8e56e163ffc7e17f10ecb093145cac8f66b8e7660a0d3834275d0f7c8f20976cd0b6c8e7d26461e4a0b0a52add835e0c5f97380a81d2287d22c4b29d5d0376aa957a61d76a7cb98f742b8b4dfd2e27afa4dc8d6acf18717499dc336708e039fc1d7d76ae965f877b1f5116dbb076b1f7ffe137c31abe33a8fc9380c3e72444c7cc2158e8d09d2e3f7f60160e1add6e717aa7e0d7f4bc0ee727f00f75cb3e943cedd507cb7421c7e9daed785dec6c2baf1dc26216d655e96284e5ddeb134fda816e5a1dc158fe81d0287a86b4b50f3c40a7140d7d757ae9b0381fb1b3d5f673e147fbd7f03785474c502d44f2cc82e2cf543ea06e159d41cae544629114e6df0c4641280daf148fd6be975e0bd8206d0952a3f8bf0de31335c43f6d086fe14edd2175e3c6bd418fb9f50f8188276b90db0e134df85f14a69fa112d4ed448f72f8fca40de12519f037d64e071037482d60e3fff9636758bfc23e20ba2f5a3e7eea82f0c1022a7435667d4d353248e2edf2cae57c5b7f4065eb20dfd4225daddad6ae1b1414af92ac57e65302c8ce4f238dcce92ba0bb00f7b09edccaed4cef46e34b9d42e75a68af22525f0132202595e39ae549c96d83b2766f06943c2747d4fd82c0694e471aa9548c77513dc5f301601305771a2f6f5d79cfb00e5bcbc5e954bd3425ef6e7da3686afa", "bb66bb697f0ff0431e7c1136760916b079f11d3d8dde69c245eaee78c371b6c0ee990b1a310eedf8f07c77633e12dddf65a407785fe3b1fd932fb8f23d2a72a8f24d3086cd5a1b9e690850b87efe05631cae23f7c5235b6fe0434148cbca626558477193f124b77cc291f162449519abc754bbb7c562f92b48d7d0aeefb4cf8b06cde5a36957cc0f62a95dc38cc9c552df4ebda992cd4ec0e125069bc509b2a5bbba396ee72695e6d710ce1c99f160cc44fab9072ec0951c74906bdb2a29c71b739febbfd90812ffccdd48ff86c609135922b3601094df28f5fed2c886e245b3d83ed4deb983840c7bc3a6e80d3b38620abbcd816bed48b75daeddd9e5be28393a3664fc9d0c19ac7d64ca597a6f92d76ff85390704a83120a0757feafd3f683dc280fdfa0a4b5beaca76ed356af85059b6f076537f267ec7ac0a5f1e9f2c8ed1ba64c1b86dd592be74368d7a4f0ff691cd4942c5dbe91a1e5b5597efc71ca8746ec0361973438f9b0ab2886aa5ddf4945648db2bbfed3cc0b985088c0506d3918d1a65eb0856fdd3e7e9b101cf723b1d9e4ef5a872f140d9f1b9f6d4515f130e2bb5cd0f78a2c626781c61870b24e4218b3b6de7cc94bafd70fe61d24a928a8faa5deb9019128eddc36cf8b965983059a5d21db81db328635325a9635b80feb004ced98dc6b141f8ee01fb19da83ff38dafedeff3ce3316b9d3a9f9ead60988859788b6ad0ba949ae0d4db9a4d20a187f1e82023f8466825ba0b7295bad8fb86d529239d939b806c581765d93ecfa3d57d9abcf49eeebcf680033e52493757907fb820cdd5122d649f38f560045be8dd670638040754cd6ce50ae629e3dcbbbcfd73d143b4e01af1df7eccf8712224378632a903f00f67de39e24ecf8601dcee2507ebfc0a9f7c34983fb8e9a9d2fd3dd1f4a06426183030df671d93a8fa016fe0a6abcb4a2ce7d16efd31d6b4a780edf06b222f352f90da6a9c992e3d318a6898946a70234450e40c8712bb23d54f0fcb55ca41cfbbc71c4ace5be3f65e48ad27f008b324dea942f92f6e760fb0aee3abdf57f662b2cf545947ce5bb4f4efaadc71ed51588b50b2688f042eb4ba24d833f9eb67742281dd91ae977e26bee7eb76ade5b0a51843360a4a03df064c0e8db20b3a2cdb862ae05974afd3fd9a0d37c2bb86453cdfb67920ee841205cf57f34d47deefa26097f8426cd7515297ef9c33b6c018c5a21c93b99a928d130153ab32268ae5fbf600cb675f59ca37d96fe6c8843cb34f4bfa22552717a9b7d66b93ee9b6b6b227957184ef74e581638b4b79293bd0e49b8c6a4775ce15c93af8bceb9337c77a4643b433706dd08f36d2befbe2674a572c4caab8ce3073efc31c5d0b173c02a6d50151a79051327c1f766dc2a3140c298cd9fbef60bc02b56316be6ec1da88ba465b8ab0ceff3cfc512bedaa978eec0a928d93770caced98099267ae64a59a9e61378c1b0da514ec14f39df261f8a047a0300454a8a57fd0657089dcd9465f363cd7ba66bb3ad5f5ff50c035c8b9900ee2d8f08f2548e7a67ecc2d826a1bab3386e4b43b3c08d31729e57b16bc8b2af9a36fb88cd1df71481f41fd17453dac86f3dd7d6af3c205d561e9828d455c41e818c6258e2dd289899dbbedd717578cba20c328a35938960d10f76db4c0f69408d4fddf651345752a3ff062bcddaa7b4630725abbf6d86d5395f5c79429a872167cf661ab203ff5e2b17a4b222573a64b4eaa3049dcbb28d40d91ffae8ad6fcac9d994ad4a31fecd0acf3548d0ca9566dac8fe6f26139f691567a15c9d87e8f2a89c4717983ec6b86755f0bf35dba823f04a0333d409e8fc0b0b01bf1f50ba7cfe37078548d3957524105f0524f05149b0411f5b03966e5e5b5f04309dd6479ac21d1074d5ca29bd100ee8b7e2b481fbb3ad71e850b0a0437f57979f4a03f3134e8920b3d2b7ef41eba7768bab572036d22c148d27649c2dd379ef868f5a047fd0a263d220a31b269964ac4a340e72afa4ac6cbbdd92b1262297137198f7caa5ab58856378b9a58f303902c4232aff1ba1253820532895a9ea839b39d28de37d668faadf4651fa99e68d0a8eafcd707327689add6a1bce27379afe6d365f1a89b0bf1cf82bb5756a63ac6cfe865408923420f1d394988a14f5bf76c7dc8dc8df2fa17d75cc1770331891366a800a0f9d66d3df8e2e7537ba159345aed5ba811af8caf59026db48d52dd0ebc332df8b27dd0351709a5c0b577c8aec793675c2fa0740001556d3c1c49fc745e05e4651ec007ab81d64d989fecfcee98220d1852b249ce4f2a31f9a20dc95c28dd993bdd926b74ad18e2406b0811576acab356baa39d2615f078f51a284dc17ad1af55d784d5c58df85de027b2ba577f8c5cd0f50cd33b55f006c0d1902e56f3a1343baf313e6ac492405eb182d87ea6e8ce5ca99529cbe053e5a4d27adfa650f9dad4642ab3e564a1b66af40a87eb5ded463ebf1ff89c18daa82a46802e6787fe2bf1abc85f339428ba5164679da87b90dffa495d212174317fbeb3e03fbdb349284322be6455d2cd342fca992651a78f5073b675cccee91821dd362d1ba556806002f35f59bdf836bd96889ae4dcbd460929a44f171b09ba289290616b1c3bd33cbec9dc305bf3638f64cd72c4113e3783738fa885792504c2b81f154c07e2f6dc905757527c0b8fc8c1ba53bee44e1de9410ac102e3c93b523a92ac0d02aabacfc8f1bfb592d74f575edad01891ca57362801f855dc12e99bf8b127a045d5aad47c8c2fe4f1c061fa0af7c60aa84b94e0656f98c34aa8ef11347d6cfa41385c5bd2c9cb56729e569da8810a18d80f469921d26f51f0076ed269d38b544b8e9ed470390ae6c359f105ba8c6ff16680177bd54b6151b56b1fc3134468f7c9ebad3fd0b45bb1a327a7bbd95c5c19f25adc285f1a8ab8124937ecdecd3369ce3ca46658a52dff79a48ad40450b0dd0279bb71099dfe50293fb48d143cc361b3c52387934de75e35545243c9e1ec59d79a03b0cab0c4f307b8b4da939557862aba3ed87c4afce57d5b0d583e5a7949a7f53d9eee3fe407ac7f7944561497627a177b169bbedbf61aec6ffb07b25a5ad5951116ff6966bfb7e8448c74a8d6447796aebc54e909a4d6b25f823be5ad163967e3c2272ed5fe331cf25a9d17c1233386e5d0bef8db0d71638b307c3d8ec3650becb2167667f26c63174cb7d0cfcb93aabf9b71a6a734dee9644ff91c8ee2d3d8eb6fca7d0d463cb45fb2d74bbac6e508b5522b068acc1547ab7e74961de69eb2ba09e865de2692f70d4b8e543c036aec35b18c89cd701db300a1e1e8551fc7bc83e326789ec917544cb41a847f176400a4ad1dd1fd32e452fa05f27bda6cdc44a41dd0f06f08d366d311f7aa20aa0c21c247d2891419c6d5ece3a52cbba92dba0bb28ff216cbcf957dea8f6b751fa0285640924d99a1ffe23d0fcdf1f9741fc021a5baebd5f600d515018c681d7796a9d2cfe0db99c2b31a77a95ae76de882af1a224cfd6e83cadb7517a25131b5f82f44731a7f81520ac3e4b414f0d6a571506f26da7ffbbed6acb5c6c2284b916d1fdbb4a4d62bf9c9bcbb762787e96095eae0e89d69fb8347c8855d0020bcd4b87eac67fbf961ff069daf6aaa9d5663117ae91bc2c3cad4740558dffbe1915e1ffa0e8cd3b3bc51c4e894b6cc986c1413b1855783fcdbbd778c856a756c3da0ae6691f41d315e6223095a07418a76e5987b7b7af87e23b29d04150e495a73a458898375d22ba112307a22ad6d54c41305e94921615d422763fdc1cbb1d8958ae6d2216358bcf1906f596a813b3f4878995b9a5fde919ec3e1b36f514c9152ad394348b4f3a14a0a4a5319dfe278c1f5129a599c7fa4cea17a67f40b3eb16d98a2c188976c48e3ebded734b4711c9ad9ab36ce32b3fe862dd183073bc9ac5350bdec660be5b57615ab46a7bc781d8320267f35da1d0b96e2e10e482f1efecb61f744a735d1a60ed236a64bc142ae37f63c9b40d496d1f8941bf9f74d826bc089e9f74aa7149dd03b37ff35d51d8aa5f6690bad25023aa528b4dc354b869c63ffbfd24df6fd2a30b9a7dcdb7e86044f117899d55b712a779b1683bb3153fc505cee4dcea780824b39fa498389a46640115712936cdbb15233093ec5b001aa572fff3a9ad6ab2ecd5fda639fa3b306f85d4769b647dcf68609e5bc0e8405bb57ad793d08b731dbc38315dcb962cd26fd2ff1de6018a562aa1d711e6410890323ce17d5e12c2594be9476674b9a37fa5b9b52ad7317898314b2805bc2c420e73b3b01017660804da086100f93d42cc2207311df9221f7bbab76ebc148332596951ac9f84e15b5b6cd49fc59b7a2178ce64e101266f3323f29d8aeacbeed1274643025800f5a531823025700ad0c3e581132da591d25270f5ca7e7ecc5f7fe681b121544bf51fb2e346fe570525dd270fdf8eaa0baea60f9ad77822c39dc9f42d8078f2501d155d2297e38c6ed65cfa95f62d6d769906a4a57bf3e53297e6b35c4600c659e66209702171c9ef492496ebe6ae085921dd286ec45ec60cd1410f1a7a6c3d85dd3793b58aa123fc4500f7ba1ef29f5b70136548d61872aea03bc40cb55b8755433444774db9794ccd2644e1628b760f7438968bb21923832fc72cd85416d7311cbd47b14830ceaddfe046960d4969b6054f11e10823a7f60df657f6f5ab65a9485c341c6f6c904a02aace78ca7b42295ceb9845848b0f164f5548424891098a9d33c152a08b0e260300aad4d0f66f4b3c259d945f5865e3b77b891a9ce1e416402da9d2507ee8fa93e14818841924a1edc5c9110167d2d9f705b9ed1f43c91d58b906ecce41ecded7c8ad73814a2d0f997a34d67447730136fd08f324859217e7d2e3b868ebf74284608102b2e6bb98aa1a1c5c0b7f352e97b2eac6e7e3d2d7c8f4703409422c7df53185f03203f9933cffef0d66e2ece70174c5fd88f3cf79c3884818e87aa0ab48f6afd5122684ce12fe4967a7e1a5d45cd7cbc7d16635136a27157c7968431dce6036a2accab24bbeec15b85f9401b6fe2ba5b16d9129f529230b5a2255ef3e22d0663ae603817723ae76e5f38152e142a2ecfb5a37d954ebb627819cfaffb8b9cf0b01f773784b0335650c7ab6472a7811745e84e10dd54330ffa60550419336739d904bbaeb0625cbe861411c836c3ced5aa9b523ae05fd4932ada0d6f35d0b7fc41ede206a38508cbba467a91dcbb00f0ee075e95b22b4dafc64fbf44253d51c8e1c20da17646a58d8ae26e7b846b26ae242341732b0a85cfd535a52745afbceb2ca5581ef717dd89f57bc3c15ca47f96f1669245406b88a2276f0f351b3340c1abc1ae66a6880683db41ccdbd4891fc52e5d5d8707b201c7e7ad971c0eef8e3c3b265e9bf56f09295e9db3f75246ecd7aa11eda409f734291a059838046b7e5e5b4a3fcecaa089e7bd162a4f48f69f6dd1b967d58d4ab6815b4af7cce100797844f76d0374d8d8231e99ab07e1f8fe6975f18dea495084ae6ad3d4964171abea781a7ee971324652207c9ad565f999e6a933bb154336269e847dde1569616fb561515075d0ae1958ec728affd42b253b21cafe7bb076c11df6c3f75df20cc5ad3dfd6d5348748527f5bcd61e7f9cf5e371b0e04e06792043b392d1fd24c380a83766b58b91086716e0ebb3d3c7b60a5abd20e2eaf383a84b55da9990afd82e56cf0509633fd80ed6096ce63f488b04d0f4f41acfe524b64109690040031a922ff15dc91612"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:23:34 executing program 1: lgetxattr(0x0, &(0x7f0000000240)=@random={'osx.', 'filter\x00'}, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x74, 0x4, 0x3}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000340), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000240), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000340), 0x0}, 0x18) 15:23:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r1+30000000}, 0x0, 0x0) 15:23:34 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x1, 0x0, 0x0}) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 15:23:34 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) [ 345.499460] ================================================================== [ 345.502162] BUG: KMSAN: kernel-infoleak in __kvm_write_guest_page+0x2cc/0x4a0 [ 345.502162] CPU: 1 PID: 10540 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #2 [ 345.502162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.502162] Call Trace: [ 345.502162] dump_stack+0x1c9/0x220 [ 345.502162] kmsan_report+0x12d/0x290 [ 345.502162] kmsan_internal_check_memory+0x9e0/0xa60 [ 345.502162] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 345.551733] kmsan_copy_to_user+0x8d/0xa0 [ 345.551733] __kvm_write_guest_page+0x2cc/0x4a0 [ 345.551733] kvm_vcpu_write_guest_page+0x5c8/0x600 [ 345.551733] nested_release_vmcs12+0x2e2/0x490 [ 345.551733] handle_vmptrld+0x20e2/0x22f0 [ 345.551733] ? vmx_handle_exit+0x149/0x9be0 [ 345.551733] ? kvm_arch_vcpu_ioctl_run+0xa787/0x117f0 [ 345.551733] vmx_handle_exit+0x1699/0x9be0 [ 345.551733] ? vmalloc_to_page+0x585/0x6c0 [ 345.551733] ? vmx_flush_tlb_gva+0x480/0x480 [ 345.593768] kvm_arch_vcpu_ioctl_run+0xa787/0x117f0 [ 345.602216] ? update_load_avg+0x11f1/0x1ae0 [ 345.602469] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 345.602469] ? rb_erase_cached+0xc32/0x2b60 [ 345.602469] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 345.621745] ? __msan_poison_alloca+0x1e0/0x270 [ 345.621745] ? put_pid+0x4a/0x270 [ 345.628154] ? kvm_vcpu_ioctl+0x1d70/0x1d80 [ 345.628154] ? put_pid+0xfc/0x270 [ 345.628154] kvm_vcpu_ioctl+0x107b/0x1d80 [ 345.628154] ? do_vfs_ioctl+0x184/0x2d30 [ 345.628154] do_vfs_ioctl+0xf36/0x2d30 [ 345.628154] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 345.628154] ? security_file_ioctl+0x92/0x200 [ 345.628154] __se_sys_ioctl+0x1da/0x270 [ 345.628154] __x64_sys_ioctl+0x4a/0x70 [ 345.628154] do_syscall_64+0xcd/0x110 [ 345.628154] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.628154] RIP: 0033:0x457659 [ 345.628154] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.691800] RSP: 002b:00007f9cac1f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 345.691800] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 345.691800] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 345.691800] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.691800] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9cac1f26d4 [ 345.691800] R13: 00000000004c0505 R14: 00000000004d1580 R15: 00000000ffffffff [ 345.691800] [ 345.691800] Uninit was created at: 15:23:34 executing program 1: pipe(&(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() stat(&(0x7f0000000240)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="a8981f0a3c010000808070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xe4, 0x0, 0x0}) [ 345.691800] kmsan_internal_poison_shadow+0x92/0x150 [ 345.691800] kmsan_kmalloc+0xa1/0x100 [ 345.691800] kmem_cache_alloc_trace+0x56d/0xc30 [ 345.761037] binder: 10557:10558 ioctl c0306201 200001c0 returned -14 [ 345.691800] enter_vmx_operation+0x104/0x1190 [ 345.691800] vmx_set_nested_state+0xdc9/0x18a0 [ 345.691800] kvm_arch_vcpu_ioctl+0x4a95/0x73a0 [ 345.691800] kvm_vcpu_ioctl+0xcde/0x1d80 [ 345.691800] do_vfs_ioctl+0xf36/0x2d30 [ 345.691800] __se_sys_ioctl+0x1da/0x270 [ 345.691800] __x64_sys_ioctl+0x4a/0x70 15:23:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0xff}]}}) [ 345.691800] do_syscall_64+0xcd/0x110 [ 345.691800] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.691800] [ 345.691800] Bytes 1000-4095 of 4096 are uninitialized [ 345.691800] Memory access of size 4096 starts at ffff888135c07000 [ 345.691800] Data copied to user address 0000000020feb000 [ 345.691800] ================================================================== [ 345.691800] Disabling lock debugging due to kernel taint [ 345.691800] Kernel panic - not syncing: panic_on_warn set ... [ 345.691800] CPU: 1 PID: 10540 Comm: syz-executor5 Tainted: G B 4.20.0-rc5+ #2 [ 345.691800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.691800] Call Trace: [ 345.763081] dump_stack+0x1c9/0x220 [ 345.763081] panic+0x3f0/0x98f [ 345.763081] kmsan_report+0x290/0x290 [ 345.860826] kmsan_internal_check_memory+0x9e0/0xa60 [ 345.860826] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 345.860826] kmsan_copy_to_user+0x8d/0xa0 [ 345.860826] __kvm_write_guest_page+0x2cc/0x4a0 [ 345.860826] kvm_vcpu_write_guest_page+0x5c8/0x600 [ 345.860826] nested_release_vmcs12+0x2e2/0x490 [ 345.901782] handle_vmptrld+0x20e2/0x22f0 [ 345.901782] ? vmx_handle_exit+0x149/0x9be0 [ 345.901782] ? kvm_arch_vcpu_ioctl_run+0xa787/0x117f0 [ 345.918941] vmx_handle_exit+0x1699/0x9be0 [ 345.918941] ? vmalloc_to_page+0x585/0x6c0 [ 345.918941] ? vmx_flush_tlb_gva+0x480/0x480 [ 345.918941] kvm_arch_vcpu_ioctl_run+0xa787/0x117f0 [ 345.918941] ? update_load_avg+0x11f1/0x1ae0 [ 345.918941] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 345.918941] ? rb_erase_cached+0xc32/0x2b60 [ 345.918941] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 345.918941] ? __msan_poison_alloca+0x1e0/0x270 [ 345.918941] ? put_pid+0x4a/0x270 [ 345.918941] ? kvm_vcpu_ioctl+0x1d70/0x1d80 [ 345.918941] ? put_pid+0xfc/0x270 [ 345.971768] kvm_vcpu_ioctl+0x107b/0x1d80 [ 345.971768] ? do_vfs_ioctl+0x184/0x2d30 [ 345.971768] do_vfs_ioctl+0xf36/0x2d30 [ 345.971768] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 345.971768] ? security_file_ioctl+0x92/0x200 [ 345.971768] __se_sys_ioctl+0x1da/0x270 [ 345.971768] __x64_sys_ioctl+0x4a/0x70 [ 345.971768] do_syscall_64+0xcd/0x110 [ 345.971768] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.971768] RIP: 0033:0x457659 [ 345.971768] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.971768] RSP: 002b:00007f9cac1f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 345.971768] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 345.971768] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 345.971768] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.971768] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9cac1f26d4 [ 345.971768] R13: 00000000004c0505 R14: 00000000004d1580 R15: 00000000ffffffff [ 345.971768] Kernel Offset: disabled [ 345.971768] Rebooting in 86400 seconds..