0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="0f23a3640f07ea6f000076890066baa000b076eec7442406000000000f011c24262e0f35dfe0f30f01df26660f70b7944b0000663e0f01df650f22e2", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000440)="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", 0x0) 19:36:14 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000980)={@local, @random, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x2}, @exp_fastopen={0xfe, 0x13, 0xf989, "6be77c9bb86135552cf0bcf5666b5a"}, @md5sig={0x13, 0x12, "eaaab4d0ceb3a8d98f5d9ffd47fdc19a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 19:36:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x8, 0x0, "285ce366e321428eb2c3315385f67de31e62aa02a7a3cd7538a770587064b9b05b9a524e70beb949dd07f0e23e324461a9463b1f62511e16c3861b81131e6882075424af1f54be41640a6ec6692d62cb"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x8, 0x0, "5e752537c5b37831627d32017a8d07b80148d1eeb9667225cb26a2ae3e86f4474aa710ee616cc8a2b62cfb7deec1b9b83be3003f8e2a24bfe2593fc6e8ee136f698385e44ad6ea6ab7be3a360c129679"}, 0xd8) 19:36:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) 19:36:14 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) r2 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r3, r4, r4}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r2, r3}, &(0x7f0000000140)=""/94, 0x5e, &(0x7f0000000200)={&(0x7f00000001c0)={'sha3-512-generic\x00'}, &(0x7f0000000280)="88adb3f70215a6025a2352d426f425a1682d1df7a58d589cfc0771da87405659dbb9df1982cc20817ae2b1b27524f9fba126f392c9b3db04d3f2f6a291d75fe1ab6c5069cc472f7adf95a9b2f686ffc17a11c88cce16f58008d340a42d8ee191ef712ae962b9661cb0f77237cdc4f18b1b25dca942092c5ebd89d43448552742debe", 0x82}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 19:36:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000140)=0x2b9) [ 1064.534719][T11887] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 19:36:14 executing program 1: syz_emit_ethernet(0x40, &(0x7f0000000040)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x14}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x88be, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {'\x00'/10}}}}}}, 0x0) 19:36:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3d) [ 1064.716985][T11973] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 19:36:14 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/25, 0x3a0}], 0x1, 0x0) syz_open_dev$usbfs(&(0x7f00000005c0)='/dev/bus/usb/00#/00#\x00', 0x393, 0x0) 19:36:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92425a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000003, 0x0, 0x2ad) 19:36:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) 19:36:15 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000500)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 19:36:15 executing program 1: unshare(0x400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001680)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 19:36:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) 19:36:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4}}, {{@in=@multicast2}, 0x0, @in6}}, 0xe8) 19:36:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) 19:36:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x2, 0x0, [{0x1}, {0xd, 0x0, 0x2}]}) 19:36:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0xffc3}], 0x1, 0x0, 0x0, 0x1}}], 0x8, 0x0) 19:36:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000002000000000000000ffff00000000000000000000000005000900fd0000000a004e2000000000fe80000000040000000000000000000000ecff00000000000200010000000000000000fd0000000005000500000000000a00000000000000fe8a00000000000000000000000000010000000000000000"], 0x98}}, 0x0) 19:36:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92425a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000003, 0x0, 0x2ad) [ 1065.396216][T12128] dccp_xmit_packet: Payload too large (65475) for featneg. 19:36:15 executing program 5: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 19:36:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x960000) 19:36:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 19:36:15 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd}, 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=""/143, &(0x7f0000000340)=0x8f) sendto$unix(0xffffffffffffffff, &(0x7f0000000000)="f246ce35dbc91d57", 0x8, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfb]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000780)={0x0, 0x0, 0x4, 'queue0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0xffc3}], 0x1, 0x0, 0x0, 0x1}}], 0x8, 0x0) [ 1065.807528][T12238] dccp_xmit_packet: Payload too large (65475) for featneg. 19:36:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x4, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:36:15 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:36:16 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0x3011}) 19:36:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0xffc3}], 0x1, 0x0, 0x0, 0x1}}], 0x8, 0x0) 19:36:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') socket$inet(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'bridge_slave_0\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r5]}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) 19:36:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90a, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000080)=0x7fff) 19:36:16 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650346a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", '\x00', "b2134e61152bd8a8"}, 0x38) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xffffffffffffff1e) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0xe00) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 19:36:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x102002700) read(r2, 0x0, 0x0) [ 1066.220647][T12358] dccp_xmit_packet: Payload too large (65475) for featneg. 19:36:16 executing program 4: unshare(0x400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) 19:36:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0xffc3}], 0x1, 0x0, 0x0, 0x1}}], 0x8, 0x0) 19:36:16 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0x1, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0xfffffff5, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@mld={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr="bd8dc26a56ca013b751ce27ddb1f47c5"}}}}}}, 0x0) 19:36:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000001c0)={{0x81, 0x8}}) 19:36:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541d, 0x0) 19:36:16 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:36:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)='\x02\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x02\x00\xf3\x00\x00\x00\x00\x00', 0x14, 0x0) 19:36:17 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000100)='\x00') 19:36:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) unshare(0x600) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpu.weight\x00', 0x2, 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 19:36:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0205649, &(0x7f0000000040)={0x8001002}) 19:36:17 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650346a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", '\x00', "b2134e61152bd8a8"}, 0x38) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xffffffffffffff1e) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0xe00) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 19:36:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 19:36:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_LP_INTERVAL={0x8}, @IFLA_BOND_RESEND_IGMP={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x8}]}}}]}, 0x4c}}, 0x0) 19:36:17 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 19:36:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000400130000000000010105020000000000000000000009000000000000040108efff"], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 1067.257666][T12616] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 1067.266481][T12616] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 1067.275520][T12616] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 19:36:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 19:36:17 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xeffd, 0x0, 0x0, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}}}}}}}, 0x0) 19:36:17 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:36:17 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000040)={0x0, 0x0}, 0x10) 19:36:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x30, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2, 0x4, 0x6]}) 19:36:17 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x14, 0x1, 0x0, r0, 0x0}]) 19:36:17 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) 19:36:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x15, 0x0, 0x0, 0x0, 0x0, 0x6b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x87}, 0x15) 19:36:18 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x5, 0x1000000200007d}) 19:36:18 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650346a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", '\x00', "b2134e61152bd8a8"}, 0x38) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xffffffffffffff1e) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0xe00) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 19:36:18 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06e128c6", 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80002000005, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000000)) 19:36:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) 19:36:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) read$hiddev(r0, &(0x7f0000000100)=""/120, 0x78) sendfile(r1, r0, 0x0, 0x1008147c) 19:36:18 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0xb, @sdr}) 19:36:18 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:36:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e20, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 19:36:18 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22}]}}}]}, 0x44}}, 0x0) 19:36:18 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000001c0)) 19:36:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02030002160000000000000000000000040008000500000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000a74af089d089046304000400000000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe800000000000000000ff000000000000000094e2cad24e6221719548451926f21f48f460df18"], 0xb0}}, 0x0) 19:36:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg$inet(r1, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="11", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:36:19 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650346a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", '\x00', "b2134e61152bd8a8"}, 0x38) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xffffffffffffff1e) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0xe00) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 19:36:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, 0x4, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) read(r0, &(0x7f0000000240)=""/244, 0xf4) 19:36:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000002, 0x0, 0x4000000000], [0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:19 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 19:36:19 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) dup3(r3, r0, 0x0) 19:36:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0xa, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 19:36:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000400)=""/26, 0x1a}, {&(0x7f0000000440)=""/233, 0xe9}, {&(0x7f0000000540)=""/11, 0xb}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) 19:36:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x11000000000b) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r1, 0x11000000000b) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r2, 0x11000000000b) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r3, 0x11000000000b) r4 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r4, 0x11000000000b) r5 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r5, 0x11000000000b) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 19:36:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="440f20c0663503000000440f22c0baf80cf30f01bf9e4766efbafc0c66ed2e0f210e0f01c20f41f7660fc775d80f0094d1bbba4100b035ee440f20c066f922350d000000000022c0baa1000f20d86635200000000f22d866ef", 0x59}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:19 executing program 3: add_key(&(0x7f00000002c0)='trusted\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x234, 0xfffffffffffffffb) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)={0x0, 0x101, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x612}) fspick(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1) msgget$private(0x0, 0x19) read$alg(0xffffffffffffffff, &(0x7f0000000300)=""/227, 0xe3) waitid(0x2, r0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000040), &(0x7f00000000c0)=0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000180)={0x2, 0x81, 0x80000001}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'bridge_slave_0\x00'}) 19:36:19 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000000000ffffff7f000000001800000000000000100100000c0000003900000000000093"], 0x28}}], 0x1, 0x0) 19:36:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x8001, 0x4) 19:36:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="b800000019000100004a080000000000ff010000310001000000000000000001e02200010000000000000000ebffffff00000000000000000a00000000e4ae00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000250d"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x18, &(0x7f0000000040)={@mcast2={0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 19:36:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x2) read(r1, &(0x7f0000000100)=""/255, 0xff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x8200, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 19:36:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000000010000507ca8500000000000000030000", @ANYRES32=0x0, @ANYBLOB="fffe000000000000080010000600000025001200080001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) 19:36:20 executing program 1: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0xd0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, 0x0) socket$inet(0x2, 0x400000200080003, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:36:20 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'oaep', '\x15\xaff\xf5\xef=', {'sha256\x00'}}, 0x0, 0x0) [ 1070.410130][T13972] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 1070.418537][T13972] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 19:36:20 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x67, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@param_prob={0x21, 0x0, 0x0, 0x43050000, {0x0, 0x6, "8be4d9", 0x0, 0x0, 0x0, @empty, @empty}}}}}}}, 0x0) 19:36:20 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000240)='./file0\x00', 0x0) 19:36:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1, @pix_mp}) 19:36:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000080)=0x63, 0x4) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x129) 19:36:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:36:20 executing program 4: unshare(0x24000400) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000240)) 19:36:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "2c84785cd69a49ae8ddd77091c052a704f23613b5126e5cc70b040d861c59c8a639b735322d6521bcda68cb00bb20804d45ed0dc6c911c85e4b1ed5ee5d2b990", "264712883c26a97dbb22723ee4c6938bd7c8ed9b0a8e982376b698b135ea5c90795fe6af9e85cabcbfad609e70f0a5fdcef0a2e7beeb02805a1712962916b16c", "cb59a2dcb67f0966ef5e4c8eeb221db59462c58159b8348755331a1ac3601d95"}) 19:36:21 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80084121, 0x0) 19:36:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}, 0x0) 19:36:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3, 0xff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:21 executing program 1: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0xd0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, 0x0) socket$inet(0x2, 0x400000200080003, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:36:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffff40) [ 1071.352459][T14114] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:36:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 19:36:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1e010000000000006396fa02000000009500000000fd0000"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffdd4}, 0x23) 19:36:21 executing program 5: setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080)=0xf, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 19:36:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) 19:36:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3, 0xff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:23 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080), 0x8) 19:36:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:36:23 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e0804000100080016000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 19:36:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, 0x0, &(0x7f00007d0000)=0xfffffffffffffef6) 19:36:23 executing program 1: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0xd0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, 0x0) socket$inet(0x2, 0x400000200080003, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:36:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, 0x0, &(0x7f00007d0000)=0xfffffffffffffef6) [ 1073.963670][T14253] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1074.031045][T14255] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:36:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, 0x0, &(0x7f00007d0000)=0xfffffffffffffef6) 19:36:24 executing program 5: add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x261801) syz_open_dev$admmidi(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket(0x10, 0x3, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x3}}], 0x4000000000000d0, 0x0) pipe2(&(0x7f00000006c0), 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x440c0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x14) 19:36:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3, 0xff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xc19, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x4}]]}}}]}, 0x3c}}, 0x0) 19:36:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, 0x0, &(0x7f00007d0000)=0xfffffffffffffef6) [ 1074.336372][T14376] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 1074.364085][T14372] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:36:24 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="1c00000019002551075c0165ff0ffc02802000030004000500e1000c", 0x1c) 19:36:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x40000083}]}) 19:36:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:36:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3, 0xff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:30 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000300)=[{&(0x7f00000003c0)="fa00e4188bd513aee7e0ec11dc3c7c6dcf363ecfbbce11582d82f9bf50a3f8b1e5069cd1a39601f26d3c40ba82c7804a67a7e61b0d23b7ebecd6822e886899a790c4f9a1fda410fdfaf01077617637722a18737502c0d0aad11ad94eab899638b97f1d05952ec6498e87907daf4dee1d5f8b5666814ebc51542d83194c776c99b6aab5bb95261d9822c66fbb85d8ebddb725f7f75c10d50b23fe1401679962d5f4ef4384d5a6532ce663dead3644ca2c3428232320a20c7aad0b7590622c242a688b645e5620fc7d771df714c2dd8e2b73899f91327c5b9d0f3c61584e903d5355d21b91ba74df4c712ddfd1cd59b4590f2c08adfee9f02b9e5888c943b7274d6b3e743c208e0be853810e3c35ccd634ef723c7d1d3dec2a833b01969275bd37b0377a1fac6ccfb4e993bd3f7444572cca4f58eb726a4a0287d050307fff8607288e1e82f38cf13a6848d445c4525bda6e6a50eab79d8277a8b6a72916e59620fef5368f8c7a1b1082875ad13429c90109999715a91dc70b54c2d682fae88fe83c272c09c4c1d97ce96fc9a54f3d42d082491f924c2b108ce051b0a0f5afeaa82559a8240c4a34b7c9bfa79757cfcddda0ecc1c1586d11fb95925e90d09817c6e23cc0b43049eb0b85cf1f7d2805bb2312a4d74fc35dedb5978f54bda2db7c8d8c4ee8acc4683617378477f8e050b8d4893b1c2a8330aaac11bdff83c246e60ce2087a3a51e2015a4908e656b35aa714649c18f2dbf35df146616e007073a8afc6fc87eb8d86356039989765ff95519e2b1177ce9460d43c13be3196ed887cc32fdff8d6c9c30c232b3a5e53a55612273743b54aa77b7eb02cd3ca1df2acaa56db5283dbbfca4b695795c78466935366573cc5f15d9ed248937c47ab752ddaaf07a56a3aabab0f3548957c594a7b33f69022423a2d7bacc6526c9d510ee9e5d2947ceb1c375d280b7cf1c911162d2214c098ceaae4dcf505d2a30e5220ed08865dbef257ef1fb6a082250f0dddbfb5775238a24203ed9b403908e96bf5949e71cec7606c75e1f50f7c074bd9958eb834b2834645bd99745a164c85de924325adc3ccc0f1d0d75c900fef6b36c88d731a35062c9bdc5d5dae66bf984982d7850fa0c9fb6e13d770d50f3e7630ddfe9e1c39668db968e923449c9af1e5f53de8a67147a2324374ad4569f28ffef0a2e28cef388cf7bfbaeeaa7cb403a10acda37d65ac80d6d9b263d1313b1000e9c8e099c817d0a018acf5cfa5592b5af924cb049dd25c725d2d53bbdc51bbbbefcc59a4ff5f91dda4f6ad960698c6fc58d0835c85aea536c61eb6150e27b262a369c3533ce466a2bab9d4d1c1241ae0f7ac4d200af7275b2400ed788d2d75427beaee1120f4d39b74b62a0b6359a80af66da7f29e7e416703dd6985af02ad38a8376521baed5aad97866ed5612ca741887f36de8d5aa75290f1513e1abde3ddae5f20c69a858d185ee2d2f2236d803ccedf545557f5bb5de4c769e27e853dc14e3dfb97b47718becb018d086563fb190c5a8c2a6a211252229f005bc91493d235ae1171e18d712662ee20be0369765245d7aec4956a72ddd9c11538b2620ab6fbb1e108197e9e5cc937a4aa33a03b80739277a79550025e264d0d2e673dbe2bef4ac3f61515a0f1d33269667a0de8a9446c908884f7365aa0b01ad8d164eb6c526af7ba9f3bf94cb244cee3e9d944a40f4dbf9ea6c0c0266d06232c6689a881734a13a55dcfe885f9f64981f4d4d8ea6f569af6b78a2e7f4684ec72a1e0b2f3852a633714e1b86ee3b0a3bcf14d53bb228e09f99da60a920ac091ebc62b3dbd6eaa94f7765c058c2f85f723e1281004cab7e67d858cdd7c3715835518337b5efb8456a68dfa38be4a8007a2ea67f03255edafc95f14e48ea0c010090fb03c91a7c58e3faeb066d0eb96f917a74ef225155b5bd53da17f42fdbf7f30ae6f9f3edfb8f2e3cbc1054e3b376f7bf84bac8c8e81c181d114ecb233390cb3e9aad1197f12aeb00d23096a474a92aac95923b468d7f1343db847e3658078d359", 0x5a9}], 0x1, &(0x7f00000009c0)=[@ip_retopts={{0x30, 0x0, 0x7, {[@ra={0x94, 0x6}, @timestamp={0x44, 0x18, 0x6, 0x0, 0x0, [{}, {[@rand_addr]}, {[@empty]}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x50}, 0x0) 19:36:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) 19:36:30 executing program 4: r0 = epoll_create1(0x0) r1 = gettid() close(r0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000240)={r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000140), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x5, &(0x7f0000000300)=@raw=[@exit, @jmp={0x5, 0x0, 0xc, 0x9, 0xa, 0xffffffffffffffff, 0x10}, @generic={0xff, 0x1, 0x2, 0x7, 0xfd0}, @map_val={0x18, 0x2}], &(0x7f0000000340)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x4, 0x7c56c43e, 0x4}, 0x10}, 0x70) dup3(r3, r2, 0xd24f2a58f76bd325) r4 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r5, r4, r5}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r7, 0x0, r9) socket$nl_xfrm(0x10, 0x3, 0x6) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, 0x0, r11) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r13, 0x0, r15) getgroups(0x7, &(0x7f0000000640)=[0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xee01, r13, 0xee01]) geteuid() socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) 19:36:30 executing program 1: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0xd0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, 0x0) socket$inet(0x2, 0x400000200080003, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1080.320107][ C1] sd 0:0:1:0: [sg0] tag#6378 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1080.329746][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB: Test Unit Ready [ 1080.336690][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.346462][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.356236][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:36:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) socket(0x0, 0x0, 0x0) [ 1080.366062][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.375841][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.385623][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.395387][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.405284][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.415667][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.425439][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.435216][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.445003][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.454794][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:36:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @remote}, {@in6=@loopback, @in=@local}, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}}}, 0x128}}, 0x0) [ 1080.464595][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1080.474362][ C1] sd 0:0:1:0: [sg0] tag#6378 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 19:36:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x15) 19:36:31 executing program 5: r0 = socket(0x410000000000010, 0x802, 0x0) write(r0, &(0x7f0000000080)="24000000190099f0003be90000ed190e020808160000000000ba0080040001007f196be0", 0x24) [ 1081.274593][T14823] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:36:31 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',rootmode=00000000000000000100000,us', @ANYRESDEC=0x0]) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffffc}) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, &(0x7f0000000100), &(0x7f0000013000)=0x10) 19:36:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x8fb6b57c1f1b7fbb, 0x0, 0x0) 19:36:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) socket(0x0, 0x0, 0x0) 19:36:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0x1c, 0x0, [@typed={0x18, 0x9, @binary="835e712a3286e0d6f2def22d8bbdb7e2ee"}]}, @nested={0x4, 0x1}]}, 0x34}}, 0x0) 19:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) socket(0x0, 0x0, 0x0) 19:36:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:36:34 executing program 4: clone(0xe80b200, 0x0, 0x0, 0x0, 0x0) [ 1084.696390][T14935] net_ratelimit: 7 callbacks suppressed [ 1084.696415][T14935] openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) [ 1084.710422][T14935] openvswitch: netlink: Either Ethernet header or EtherType is required. 19:36:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x6, 0x40c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1f, 0x4) recvmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/129, 0x81}}], 0x1, 0x2041, 0x0) 19:36:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0x1c, 0x0, [@typed={0x18, 0x9, @binary="835e712a3286e0d6f2def22d8bbdb7e2ee"}]}, @nested={0x4, 0x1}]}, 0x34}}, 0x0) 19:36:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) socket(0x0, 0x0, 0x0) 19:36:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) socket(0x0, 0x0, 0x0) [ 1085.185739][T14955] openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) [ 1085.193980][T14955] openvswitch: netlink: Either Ethernet header or EtherType is required. 19:36:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x6, 0x40c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1f, 0x4) recvmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/129, 0x81}}], 0x1, 0x2041, 0x0) 19:36:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0x1c, 0x0, [@typed={0x18, 0x9, @binary="835e712a3286e0d6f2def22d8bbdb7e2ee"}]}, @nested={0x4, 0x1}]}, 0x34}}, 0x0) 19:36:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x6, 0x40c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1f, 0x4) recvmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/129, 0x81}}], 0x1, 0x2041, 0x0) [ 1085.530752][T14968] openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) [ 1085.540503][T14968] openvswitch: netlink: Either Ethernet header or EtherType is required. 19:36:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) socket(0x0, 0x0, 0x0) 19:36:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x4000000000401, 0xbd220500}, {}, {0x6}]}, 0x10) 19:36:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) socket(0x0, 0x0, 0x0) 19:36:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x6, 0x40c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1f, 0x4) recvmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/129, 0x81}}], 0x1, 0x2041, 0x0) 19:36:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0x1c, 0x0, [@typed={0x18, 0x9, @binary="835e712a3286e0d6f2def22d8bbdb7e2ee"}]}, @nested={0x4, 0x1}]}, 0x34}}, 0x0) 19:36:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20}) [ 1091.053382][T14978] openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) [ 1091.061631][T14978] openvswitch: netlink: Either Ethernet header or EtherType is required. 19:36:41 executing program 5: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x6f, &(0x7f0000000180)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, @udp={0x0, 0x4e20, 0x4d, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x2, 0x0, 0x0, [0x0]}, @guehdr={0x1}], "3c4172eb8b699a69c3551decdfb2c0bf3654a3d4f754b62c4fca5601b880a89bf1cb5ff778dd2a696405dfffbc02d3bd17d7c36872"}}}}}, 0x0) 19:36:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xff33) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000f80)=ANY=[@ANYBLOB="d80000000000070000000035ff9b8823d673eeef156f04bf4d891900c79e318e51c7725fd84d84f5000000003d4e4bf7239c96a3cc2b35130f196d6d95cf5efa4b3f673046d12e16e55709cdf2ef721100007305e77a11c93f529bb7ead47e35ae8c801750db2f2adb5c773e5ff262302dc3eeac96af8d077bd7d41461489648abe0c4fc91c162bc9e1ac69e50be96ce00ae21112ab71ab04a6420921d32c8ef53cd68413cf1509531a104f24e50e3dd4649c4d04f6f1266a643f94447baabebb321eafcb6a47e77808414bd8f0d027b7e52a32e98dc"], 0xd8}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x4000000000401, 0xbd220500}, {}, {0x6}]}, 0x10) 19:36:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0xfffffec7, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1a5) 19:36:41 executing program 5: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 19:36:41 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000000b, 0x0) 19:36:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x4000000000401, 0xbd220500}, {}, {0x6}]}, 0x10) 19:36:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0xa, 0x1, 0x0, "e5e553e992866bb062b24d0a0e2e4065cb6600"}) 19:36:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x64, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa8, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc7"}}]}, 0x154}}, 0x0) 19:36:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x18d, 0x5b) 19:36:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x4000000000401, 0xbd220500}, {}, {0x6}]}, 0x10) 19:36:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="656e633d72617720685573703d0874726565626f673235362967656e65fcc36300c6ff6cc0c30cedbd0000080000000004df70922957e8322f6068a62ac388be1134133c0507bed5d8c08d47f2b182928f6678d2e5e6bcd4aa9b970d"], 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 19:36:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x201a7fa6, 0x0, 0x1, 0x6c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0xff5ffe5f]}, 0x48) 19:36:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b1", 0x1}], 0x1}, 0xc30) 19:36:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYBLOB="08000000000000000100000000000000e100000000000000", @ANYPTR, @ANYBLOB="0000000000000000011d517fbf0ff0100000000000ae00000000003081", @ANYPTR, @ANYBLOB="000000100000c6fe2e406c55ac281ff086fcc7f641e53b53a458da06a32a3000", @ANYPTR, @ANYBLOB="000000faff000000000000000000007700000000000036cc00317fb8e405b30ae6c8eff6c35df68c46e028ff198fe49aaed103fd7b42f36f43225ebf019a5c5e27a7b7cbddfb66dcc51bfe866c871098dc7720110ea37b29c3b95155dc213eafa464b6a5d8cf940c87a29272a912e8c8e628411429ff3422b71099797300c7312b866ea9"]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 19:36:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=@ipv6_newroute={0x3c, 0x18, 0x3, 0x0, 0x0, {}, [@RTA_ENCAP={0x18, 0x16, @typed={0x14, 0x0, @ipv6=@dev}}, @RTA_ENCAP_TYPE={0x8}]}, 0x3c}}, 0x0) 19:36:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@rand_addr="107d9ae1060e70f286df8200", @in=@broadcast}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {{@in6=@mcast2}}}, 0xe2) 19:36:48 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) munmap(&(0x7f000072b000/0x3000)=nil, 0x3000) [ 1098.433182][T15139] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 19:36:48 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7aa07e0f9f1ea4a2, 0x0, 0x0) 19:36:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0xe, 0x0, 0x0}) 19:36:48 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x49, 0x0, &(0x7f0000329000)) 19:36:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20010}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2025dfdbfb}, 0xc) 19:36:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYBLOB="08000000000000000100000000000000e100000000000000", @ANYPTR, @ANYBLOB="0000000000000000011d517fbf0ff0100000000000ae00000000003081", @ANYPTR, @ANYBLOB="000000100000c6fe2e406c55ac281ff086fcc7f641e53b53a458da06a32a3000", @ANYPTR, @ANYBLOB="000000faff000000000000000000007700000000000036cc00317fb8e405b30ae6c8eff6c35df68c46e028ff198fe49aaed103fd7b42f36f43225ebf019a5c5e27a7b7cbddfb66dcc51bfe866c871098dc7720110ea37b29c3b95155dc213eafa464b6a5d8cf940c87a29272a912e8c8e628411429ff3422b71099797300c7312b866ea9"]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 19:36:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@rand_addr="a6ac30405bd92f9bea3c5597afc948ee", 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 19:36:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x49, 0x0, &(0x7f0000329000)) 19:36:55 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1f8, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x70}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x6]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0xa00}}, 0x1c}}, 0x0) 19:36:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYBLOB="08000000000000000100000000000000e100000000000000", @ANYPTR, @ANYBLOB="0000000000000000011d517fbf0ff0100000000000ae00000000003081", @ANYPTR, @ANYBLOB="000000100000c6fe2e406c55ac281ff086fcc7f641e53b53a458da06a32a3000", @ANYPTR, @ANYBLOB="000000faff000000000000000000007700000000000036cc00317fb8e405b30ae6c8eff6c35df68c46e028ff198fe49aaed103fd7b42f36f43225ebf019a5c5e27a7b7cbddfb66dcc51bfe866c871098dc7720110ea37b29c3b95155dc213eafa464b6a5d8cf940c87a29272a912e8c8e628411429ff3422b71099797300c7312b866ea9"]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 19:36:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x1, 0x0, 0x80, 0x2f}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x1, 0xff}) 19:36:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x49, 0x0, &(0x7f0000329000)) 19:36:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYBLOB="08000000000000000100000000000000e100000000000000", @ANYPTR, @ANYBLOB="0000000000000000011d517fbf0ff0100000000000ae00000000003081", @ANYPTR, @ANYBLOB="000000100000c6fe2e406c55ac281ff086fcc7f641e53b53a458da06a32a3000", @ANYPTR, @ANYBLOB="000000faff000000000000000000007700000000000036cc00317fb8e405b30ae6c8eff6c35df68c46e028ff198fe49aaed103fd7b42f36f43225ebf019a5c5e27a7b7cbddfb66dcc51bfe866c871098dc7720110ea37b29c3b95155dc213eafa464b6a5d8cf940c87a29272a912e8c8e628411429ff3422b71099797300c7312b866ea9"]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 19:36:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ifb0\x00', 0x1b4) 19:36:56 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x49, 0x0, &(0x7f0000329000)) 19:36:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x1, 0x0, 0x80, 0x2f}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x1, 0xff}) 19:36:56 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2015b5dd"}, 0x0, 0x0, @userptr, 0x4}) [ 1109.992409][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1109.998571][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1110.005001][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1110.011040][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1110.017222][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1110.023208][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1110.232273][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1110.238307][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1110.244635][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1110.250658][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1111.923728][T15704] device bridge_slave_0 left promiscuous mode [ 1112.004218][T15704] device bridge_slave_0 entered promiscuous mode [ 1112.012366][T13007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1112.025719][T15704] device bridge_slave_0 left promiscuous mode 19:37:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) read(r1, &(0x7f00000002c0)=""/177, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) dup3(r0, r1, 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) 19:37:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x3017}) 19:37:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1f8, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x70}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x6]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:03 executing program 5: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:37:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x1, 0x0, 0x80, 0x2f}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x1, 0xff}) 19:37:03 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2015b5dd"}, 0x0, 0x0, @userptr, 0x4}) 19:37:03 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2015b5dd"}, 0x0, 0x0, @userptr, 0x4}) 19:37:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x60000019}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 19:37:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x1, 0x0, 0x80, 0x2f}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x1, 0xff}) 19:37:03 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2015b5dd"}, 0x0, 0x0, @userptr, 0x4}) 19:37:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) 19:37:03 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv6_newrule={0x34, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_SRC={0x14, 0x2, @dev}]}, 0x34}}, 0x0) 19:37:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1f8, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x70}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x6]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000840)) 19:37:09 executing program 3: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000005c0)={0x0, r0}, 0x0, 0x0, 0x0) 19:37:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xa5}, {&(0x7f0000000340)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f817544", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 19:37:09 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce568a166b5"], 0x81}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 19:37:09 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xbd, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 19:37:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1f8, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x70}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x6]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:09 executing program 4: umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:37:09 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x22) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "62419e74e3a25237", "36cddb6229f832000000ba2cf89b09b8", "931ce236", "b6446d4e73f30b85"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) 19:37:09 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000000c0)="24fa000019002551075c0165ff0ffc02802000030011000500e1000c0400070080000900", 0xfd75) 19:37:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000b67000), &(0x7f0000000000)=0x62) [ 1119.590110][T15865] netlink: 63876 bytes leftover after parsing attributes in process `syz-executor.4'. 19:37:09 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000f4c000)=""/4096) 19:37:09 executing program 2: mq_open(&(0x7f0000000200)='^6|\xda\xe3\x90\xab\x9bS\xf6\xa1\xecP\xc4>\xd79\xf3\xf6\xca5=\xcdr\x7f\xd5\xfea\xc9(\ar~R9f\xca\xa9\xf6w\xa3\xbb\x95O\xa3\xad0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) fcntl$lock(r4, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r3, 0x7, &(0x7f0000000080)) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x2}) 19:37:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000000d, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 19:37:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 19:37:15 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x22) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "62419e74e3a25237", "36cddb6229f832000000ba2cf89b09b8", "931ce236", "b6446d4e73f30b85"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) [ 1125.732136][T15892] netlink: 63876 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1125.761072][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:37:15 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000000c0)="24fa000019002551075c0165ff0ffc02802000030011000500e1000c0400070080000900", 0xfd75) 19:37:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$describe(0x6, r0, 0x0, 0x0) [ 1125.895012][T15957] netlink: 63876 bytes leftover after parsing attributes in process `syz-executor.4'. 19:37:16 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000000c0)="24fa000019002551075c0165ff0ffc02802000030011000500e1000c0400070080000900", 0xfd75) 19:37:16 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000b00)={0x0, 0x3132564e, 0x0, @stepwise}) 19:37:16 executing program 5: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x100000001, 0x1, 0x200000000000009}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)}, 0x20) [ 1126.056421][T16010] netlink: 63876 bytes leftover after parsing attributes in process `syz-executor.4'. 19:37:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) clock_nanosleep(0x0, 0xfffffffffdffffff, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000013) 19:37:23 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x4, 0x4) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xa0012, r0, 0x0) 19:37:23 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 19:37:23 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x22) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "62419e74e3a25237", "36cddb6229f832000000ba2cf89b09b8", "931ce236", "b6446d4e73f30b85"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) 19:37:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x11a800}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000f80)="e4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000014c0)='n', 0x1}], 0x1}}], 0x4000000000000fe, 0x45) 19:37:23 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="e1a28ee691c015498dd6f5dc0800", 0xe}], 0x1}, 0x0) 19:37:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f0000706ffc)) 19:37:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000080)=""/6, &(0x7f0000000000)=0xffffffffffffffa5) 19:37:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x91) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 19:37:23 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 19:37:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xa}}) 19:37:23 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='bridge_slave_0\x00', 0x10) syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xe0000001, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 19:37:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 19:37:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000180)=""/103) 19:37:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000f80)="e4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000014c0)='n', 0x1}], 0x1}}], 0x4000000000000fe, 0x45) 19:37:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x91) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 19:37:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa3}, [@ldst={0x6, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:37:30 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x22) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "62419e74e3a25237", "36cddb6229f832000000ba2cf89b09b8", "931ce236", "b6446d4e73f30b85"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) [ 1140.176236][T16470] input: syz1 as /devices/virtual/input/input88 19:37:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4068aea3, &(0x7f0000000000)={0xa8}) 19:37:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x91) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 19:37:30 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) 19:37:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000080), 0x8) 19:37:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x91) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 19:37:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000005f40), 0xc) 19:37:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x8000000, @loopback, @rand_addr]}]}}}]}, 0x44}}, 0x0) 19:37:31 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0xfa}]}}}}}}}}, 0x0) [ 1140.981580][T16798] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 1140.992840][T16798] TCP: tcp_parse_options: Illegal window scaling value 250 > 14 received [ 1141.013952][T16800] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 1141.025386][T16800] TCP: tcp_parse_options: Illegal window scaling value 250 > 14 received 19:37:36 executing program 2: move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x1d1032, 0xffffffffffffffff, 0x0) 19:37:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000040)="f30f96aa09006636f26e0f013b3e0f01d166b9800000c00f326635000800000f30660f3882bc0500ad0f59a0ffbc640f01df0f20d86635080000000f22d8", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x25, "ece2bbd2f87b8cd513d68ea39030bac6ea2160e89080adce4302a514260afd35c2ca439ff3"}, &(0x7f0000000000)=0x2d) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc, 0x2000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000f80)="e4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000014c0)='n', 0x1}], 0x1}}], 0x4000000000000fe, 0x45) 19:37:36 executing program 4: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() r2 = gettid() tkill(r2, 0x21) tkill(r1, 0x1000000000016) 19:37:36 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) migrate_pages(0x0, 0xb83, 0x0, &(0x7f0000000300)) 19:37:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x807fd}, 0x10) write(r1, &(0x7f0000000100)="1c0000001a000100000000000000a000800020000000010000000000", 0x1c) 19:37:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x70}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x82}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:37:36 executing program 5: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x110000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000180)) 19:37:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0000102, 0x0, 0xc0010006], [0xc1]}) [ 1146.791658][T17037] kvm [17033]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010006 data 0x0 [ 1146.801539][T17037] kvm [17033]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 19:37:36 executing program 5: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x110000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000180)) 19:37:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000440)=""/70, 0x46}], 0x1}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f00000068c0)=""/4096, 0x3600}], 0x1}}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004d00)=""/83, 0x53}], 0x1}}], 0x3, 0x0, 0x0) 19:37:37 executing program 5: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x110000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000180)) [ 1150.442575][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 1150.454738][ C0] clocksource: 'acpi_pm' wd_now: 4f77f8 wd_last: 941934 mask: ffffff [ 1150.464925][ C0] clocksource: 'tsc' cs_now: 26cb201ea92 cs_last: 26adbc171a5 mask: ffffffffffffffff [ 1150.476496][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 1150.488186][T28274] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 1150.497954][T28274] sched_clock: Marking unstable (1150566305942, -78143853)<-(1150489574983, -1412759) [ 1150.498162][T17215] clocksource: Switched to clocksource acpi_pm 19:37:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x8, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:37:40 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000700)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xffffffffffffff9b, 0x0, 0x0}) [ 1150.801375][T17218] debugfs: File '17217' in directory 'proc' already present! [ 1150.815938][T17218] binder_alloc: 17217: binder_alloc_buf, no vma [ 1150.822533][T17218] binder: 17217:17218 ioctl c0306201 20000080 returned -14 19:37:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000f80)="e4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000014c0)='n', 0x1}], 0x1}}], 0x4000000000000fe, 0x45) 19:37:45 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x400001f4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:37:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)="150000000800000000000000c86b6525000010c916", 0x15) 19:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x3c}}) 19:37:45 executing program 5: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x110000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000180)) 19:37:45 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000700)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xffffffffffffff9b, 0x0, 0x0}) [ 1155.533795][T17233] debugfs: File '17227' in directory 'proc' already present! 19:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x3c}}) 19:37:45 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000700)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xffffffffffffff9b, 0x0, 0x0}) [ 1155.577875][T17233] binder_alloc: 17227: binder_alloc_buf, no vma [ 1155.584532][T17233] binder: 17227:17233 ioctl c0306201 20000080 returned -14 19:37:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x200000}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000023004708000000000000b600047479706500"/36], 0x269}}, 0x0) 19:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x3c}}) 19:37:45 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000700)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xffffffffffffff9b, 0x0, 0x0}) [ 1155.746216][T17245] debugfs: File '17244' in directory 'proc' already present! [ 1155.778778][T17245] binder_alloc: 17244: binder_alloc_buf, no vma [ 1155.785539][T17245] binder: 17244:17245 ioctl c0306201 20000080 returned -14 19:37:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000700)=ANY=[@ANYBLOB='&'], 0x1) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) [ 1155.823965][T17249] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1155.909725][T17253] debugfs: File '17252' in directory 'proc' already present! [ 1155.959924][T17253] binder_alloc: 17252: binder_alloc_buf, no vma [ 1155.966587][T17253] binder: 17252:17253 ioctl c0306201 20000080 returned -14 [ 1156.034694][T17249] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 19:37:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xb5, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}}, &(0x7f0000003ff6)='G\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:37:50 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000700)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xffffffffffffff9b, 0x0, 0x0}) 19:37:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x3c}}) 19:37:50 executing program 1: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x93}]) 19:37:50 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000700)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xffffffffffffff9b, 0x0, 0x0}) 19:37:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240)="de5fef710aea6d5ff042041ed71478e4fd2a1c917157f2ef47922209755dd398872b285db3ba5f97649020aa06505a2956e6349be9f45d9999634d37bb9cf1aac757cb0f9e8591d35c5aabfc1d51fe4ca43a5ced1ba15ff5069a8ae275892658bd6d8b73b40fb32f7b0edff6473ac651e1459b43ff764ae1a177ab5f3860168f8fabb331811af9cfdfb0e7bb439a747687a0a9858ec069fa007fcd44a3233d1529"}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe8e, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x4) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1160.573051][T17275] debugfs: File '17271' in directory 'proc' already present! [ 1160.580772][T17274] debugfs: File '17273' in directory 'proc' already present! [ 1160.610765][T17275] binder_alloc: 17271: binder_alloc_buf, no vma 19:37:50 executing program 2: unshare(0x28020400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f00000001c0)='./file1\x00', r0}, 0x10) [ 1160.617458][T17275] binder: 17271:17275 ioctl c0306201 20000080 returned -14 19:37:50 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) creat(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getuid() getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'lo\x00'}, 0x18) ioctl(r1, 0x800000000008982, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0xfffffffffffffe68) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) 19:37:50 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000700)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xffffffffffffff9b, 0x0, 0x0}) 19:37:50 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREADDIR(r1, &(0x7f0000000100)={0xb}, 0xb) 19:37:50 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md5\x00'}}) [ 1160.799826][T17338] debugfs: File '17308' in directory 'proc' already present! [ 1160.830677][T17338] binder_alloc: 17308: binder_alloc_buf, no vma [ 1160.837327][T17338] binder: 17308:17338 ioctl c0306201 20000080 returned -14 19:37:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000fb4000)="1f0000000a0a1900000007000000068100020a0009000100000000013ffe58", 0x1f}], 0x1) 19:37:51 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='fusectl\x00', 0x0, &(0x7f0000000140)='vboxnet0+\x00') 19:37:51 executing program 0: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xf0d741) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:37:51 executing program 1: r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="04", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 19:37:51 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md5\x00'}}) [ 1161.052759][T17402] fusectl: Unknown parameter 'vboxnet0+' 19:37:51 executing program 5: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x41fffffc) 19:37:58 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 19:37:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f00000000c0)=0x6, 0x4) 19:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000040), 0x40000000000020f, 0x0) 19:37:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x35, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 19:37:58 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md5\x00'}}) 19:37:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x7ffd, 0x101}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000040), 0x40000000000020f, 0x0) 19:37:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x3a8, &(0x7f0000000080)={&(0x7f0000000300)={0x5, 0x402, 0x0, {}, {0x0, 0x7530}, {0x0, 0x0, 0x1}, 0x1, @canfd={{0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "efc6806211077c6327c83321f5f541dae10d04488bec32c4e474743d0866df0d4b79341a35c3989b8b689de654d154d3f12d0ff3ea61133d6f94ddee6accc7c4"}}, 0x48}}, 0x0) 19:37:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x8008550e, 0x0) 19:37:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000001c80)='ns/pid_for_children\x00') 19:37:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x7ffd, 0x101}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000040), 0x40000000000020f, 0x0) 19:37:58 executing program 4: r0 = memfd_create(&(0x7f0000000180)='\xc7*x\xe3\xea\x87\xe3\xfb`\x14\x03a\xb1\xf9)\x18J\xc2\x9b\x96\xe02\xab\x98<}\x8b\xe5`\b2Fy\xb4K\xc0\xf8\xa5\xb8\xf8F\v\xa6B\xcf\x84\xd8`\xc3d%\xc3>\xe0\x13\xa1\x99I\xc9\n)', 0x0) write(r0, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x39, 0x0, &(0x7f0000000040)) 19:38:04 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix={0x6a, 0x0, 0x34424752}}) 19:38:04 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x50011200) 19:38:04 executing program 2: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') lseek(r0, 0x8f8a0000, 0x4) 19:38:04 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000240), 0x69) 19:38:04 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 19:38:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x7ffd, 0x101}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000040), 0x40000000000020f, 0x0) 19:38:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000180)="9c1a", &(0x7f0000000100)=""/8}, 0x20) 19:38:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, 0x3, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x18, 0x100000001, @str='*eth1v\xc1\xb4\xd1\xf4et0self\x00'}]}, 0x2c}}, 0x0) 19:38:04 executing program 2: semop(0x0, &(0x7f0000000100), 0x2d) semctl$SETALL(0x0, 0x0, 0xf, 0x0) 19:38:04 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffdfffffffffff9, 0x0, 0xffffffffffffffcf) 19:38:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getcwd(&(0x7f0000000000)=""/51, 0x33) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:04 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_hci(r0, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000004a40)=0xf4) 19:38:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000005c00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000100)="b9", 0x1}], 0x1}}, {{&(0x7f0000001f00)={0xa, 0x0, 0x0, @mcast1}, 0x18, &(0x7f0000003340)=[{&(0x7f0000001f40)="f7", 0x1}], 0x1}}], 0x2, 0x40) 19:38:08 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000040)={{0x1cc, 0x0, 0x0, 0x196, 0x0, 0x0, 0x0, 0x0, 0x8}, "e62fb1c2069200000000000000e7591714890d5037d45649fa4f745d"}, 0xfdef) 19:38:08 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x6, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) 19:38:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x3ff, [], 0x0}) 19:38:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) unshare(0x24020400) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) 19:38:08 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x80000000}]}, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)={0x14, r2, 0x605}, 0x14}}, 0x0) 19:38:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000000080)=@raw=[@generic={0x9}], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:38:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904034865161a000700050000060089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 19:38:08 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000040)={{0x1cc, 0x0, 0x0, 0x196, 0x0, 0x0, 0x0, 0x0, 0x8}, "e62fb1c2069200000000000000e7591714890d5037d45649fa4f745d"}, 0xfdef) [ 1178.627605][T18311] netlink: 'syz-executor.0': attribute type 7 has an invalid length. 19:38:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x200800000001, @pix={0x0, 0x0, 0x59555956}}) 19:38:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f000029a000/0x1000)=nil, 0x1000, 0x3, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f000029aff8)) 19:38:08 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x320000, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x4, 0x0) 19:38:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 19:38:12 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x4, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f0000000080)) 19:38:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 19:38:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) r2 = dup2(r1, r0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) r4 = gettid() tkill(r4, 0x16) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 19:38:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x88) 19:38:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000040)={{0x1cc, 0x0, 0x0, 0x196, 0x0, 0x0, 0x0, 0x0, 0x8}, "e62fb1c2069200000000000000e7591714890d5037d45649fa4f745d"}, 0xfdef) 19:38:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r2, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\x00\x00\x00\x05\xc0\x00\x00\x05\x00'}, 0x45c) 19:38:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000040)={{0x1cc, 0x0, 0x0, 0x196, 0x0, 0x0, 0x0, 0x0, 0x8}, "e62fb1c2069200000000000000e7591714890d5037d45649fa4f745d"}, 0xfdef) 19:38:13 executing program 1: unshare(0x28000200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mq_open(&(0x7f0000000280)='\x03P}\xc4\xe7\x80\x85\x1d\b\x00'/20, 0x6e93ebbbc80885f3, 0x0, 0x0) mq_getsetattr(r3, 0x0, &(0x7f0000356000)) 19:38:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xd, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9d236d57"}, 0x0, 0x0, @userptr, 0x4}) 19:38:13 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x4000000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001680)={'security\x00'}, &(0x7f0000000080)=0x54) 19:38:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x68}}) 19:38:13 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x3ef}) 19:38:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x0) 19:38:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000007500)={0x3, 0x0, [{0x4}, {0x200}, {0x3}]}) 19:38:16 executing program 0: unshare(0x20400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000040)) 19:38:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) close(r1) 19:38:16 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x990a22}) 19:38:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f45290600000033086c00000000000000b80144100626660100000038000000ffffff43c2b6c81f6e860900000b0000080000000000"], 0x9e) 19:38:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, 0x0) 19:38:17 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x100, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffffffffffe46, 0x12020, 0x0, 0x0) 19:38:17 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd4354c007f37fff0a0501000800010004000100ffdf00", 0x1f) 19:38:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) shutdown(r0, 0x0) [ 1187.152573][T18885] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 19:38:17 executing program 4: process_vm_writev(0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x1ec, 0x0) 19:38:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000013000)=0x283) 19:38:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000040)=[',\x00'], 0x2, [], [0x5, 0x1, 0x1]}) [ 1187.341304][T18925] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 19:38:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0xf) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 19:38:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x7, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 19:38:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') lseek(r0, 0x1, 0x0) 19:38:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000280)={0x3, @win={{0x81}, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0}}) 19:38:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 19:38:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f0000000080)) 19:38:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000280)={0x3, @win={{0x81}, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0}}) 19:38:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x7, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 19:38:22 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000400)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6e73d579"}, 0x0, 0x0, @fd, 0x4}) 19:38:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x2, 0xffffffffffffffff, 0x0, 0x2, 0x0) 19:38:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000023004708000000000000b600047479706500"/36], 0x269}}, 0x0) 19:38:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000280)={0x3, @win={{0x81}, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0}}) [ 1192.293124][T19037] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1192.397800][T19075] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 19:38:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000280)={0x3, @win={{0x81}, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0}}) 19:38:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0xf) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 19:38:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, 0x19, 0x201, 0x0, 0x0, {0x1d, 0xd601}}, 0x14}}, 0x0) 19:38:28 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x7, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 19:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x9]}) 19:38:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000002c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0xf, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000300)={r3, r4}) syz_open_dev$sndpcmc(0x0, 0x7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) r5 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x50) write$P9_RXATTRCREATE(r5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r6, 0x0, 0x0}, 0x20) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r7) sendfile(r0, r2, 0x0, 0x102000002) 19:38:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @local}], 0x10) r2 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=ANY=[@ANYBLOB="0f"]}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 19:38:28 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x7, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 19:38:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r3, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) r4 = syz_open_pts(r3, 0x0) poll(&(0x7f00000001c0)=[{r4}], 0x1, 0x0) 19:38:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x12, @binary='R'}]}, 0x1c}, 0x1, 0xf000}, 0x0) 19:38:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 19:38:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) open(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) [ 1198.823015][T19343] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 19:38:29 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}, {&(0x7f0000000140)="aa1d484e24002000a84d4583670e12d9fc56b0953fbd80630600007704a71e023a27b2da9426f40100008000000000a7457e3867", 0x84}], 0x2) [ 1199.001069][T19388] sg_write: data in/out 2097152/80 bytes for SCSI command 0x94-- guessing data in; [ 1199.001069][T19388] program syz-executor.2 not setting count and/or reply_len properly 19:38:34 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0xf) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 19:38:34 executing program 0: unshare(0x400) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0x0, 0x0) 19:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0x400000b2], [0x3a]}) 19:38:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f00006ed000), &(0x7f0000000080)=0x4) 19:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x1, 0xe, &(0x7f000059dffc), &(0x7f0000000000)=0x63) 19:38:34 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001580)=""/4096, 0xe) [ 1204.630151][T19405] sock: process `syz-executor.2' is using obsolete getsockopt SO_BSDCOMPAT 19:38:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)={0x14, 0x40000000000013, 0xfffffffffffffffb, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 19:38:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)='\x00\x00', 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 19:38:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:38:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:39 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0xf) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 19:38:39 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) r1 = semget$private(0x0, 0x2, 0x40c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4400) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000200)={{r3, r4/1000+30000}, 0x1f, 0x800, 0x932}, 0x18) semctl$GETZCNT(r1, 0x5, 0xf, &(0x7f0000000380)=""/210) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/247) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) 19:38:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0xecde69309636f22d, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r5, 0xab00, r2) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)=0xfe00) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x2) 19:38:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) listen(r0, 0x0) 19:38:39 executing program 0 (fault-call:0 fault-nth:0): msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:38:39 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) r1 = semget$private(0x0, 0x2, 0x40c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4400) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000200)={{r3, r4/1000+30000}, 0x1f, 0x800, 0x932}, 0x18) semctl$GETZCNT(r1, 0x5, 0xf, &(0x7f0000000380)=""/210) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/247) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) 19:38:39 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = msgget$private(0x0, 0x30a) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/155) 19:38:39 executing program 1 (fault-call:13 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) listen(r0, 0x0) [ 1209.928611][T19645] FAULT_INJECTION: forcing a failure. [ 1209.928611][T19645] name failslab, interval 1, probability 0, space 0, times 1 [ 1209.942062][T19645] CPU: 0 PID: 19645 Comm: syz-executor.1 Not tainted 5.4.0-rc5+ #0 [ 1209.950005][T19645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1209.951910][T19645] Call Trace: [ 1209.951910][T19645] dump_stack+0x191/0x1f0 [ 1209.951910][T19645] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1209.951910][T19645] should_fail+0xa3f/0xa50 19:38:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) listen(r0, 0x0) [ 1209.951910][T19645] __should_failslab+0x264/0x280 [ 1209.951910][T19645] should_failslab+0x29/0x70 [ 1209.951910][T19645] kmem_cache_alloc+0xd9/0xd20 [ 1209.951910][T19645] ? __mod_timer+0x235d/0x29a0 [ 1209.995614][T19645] ? mmu_topup_memory_caches+0x109/0x910 [ 1210.001094][T19645] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1210.001094][T19645] mmu_topup_memory_caches+0x109/0x910 [ 1210.001094][T19645] kvm_mmu_load+0x61/0x3700 [ 1210.001094][T19645] ? __msan_poison_alloca+0x158/0x1a0 [ 1210.001094][T19645] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1210.001094][T19645] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1210.001094][T19645] kvm_arch_vcpu_ioctl_run+0x8bb5/0xd5a0 [ 1210.001094][T19645] ? vmx_inject_irq+0x760/0x760 [ 1210.001094][T19645] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1210.001094][T19645] kvm_vcpu_ioctl+0x1099/0x1d00 [ 1210.001094][T19645] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1210.001094][T19645] ? kvm_vm_release+0x90/0x90 [ 1210.001094][T19645] do_vfs_ioctl+0xea8/0x2c50 [ 1210.001094][T19645] ? security_file_ioctl+0x1bd/0x200 [ 1210.001094][T19645] __se_sys_ioctl+0x1da/0x270 [ 1210.001094][T19645] __x64_sys_ioctl+0x4a/0x70 [ 1210.001094][T19645] do_syscall_64+0xb6/0x160 [ 1210.001094][T19645] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1210.001094][T19645] RIP: 0033:0x459f49 [ 1210.001094][T19645] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:38:40 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) r1 = semget$private(0x0, 0x2, 0x40c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4400) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000200)={{r3, r4/1000+30000}, 0x1f, 0x800, 0x932}, 0x18) semctl$GETZCNT(r1, 0x5, 0xf, &(0x7f0000000380)=""/210) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/247) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) [ 1210.001094][T19645] RSP: 002b:00007ff270d22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1210.001094][T19645] RAX: ffffffffffffffda RBX: 00007ff270d22c90 RCX: 0000000000459f49 [ 1210.001094][T19645] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 1210.001094][T19645] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1210.001094][T19645] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff270d236d4 [ 1210.001094][T19645] R13: 00000000004c34cf R14: 00000000004d7480 R15: 000000000000000a 19:38:44 executing program 1 (fault-call:13 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:44 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, 0x2}}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000040)=0x8000000) 19:38:44 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) r1 = semget$private(0x0, 0x2, 0x40c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4400) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000200)={{r3, r4/1000+30000}, 0x1f, 0x800, 0x932}, 0x18) semctl$GETZCNT(r1, 0x5, 0xf, &(0x7f0000000380)=""/210) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/247) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:38:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) 19:38:44 executing program 3 (fault-call:13 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:44 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) [ 1214.146542][T19768] FAULT_INJECTION: forcing a failure. [ 1214.146542][T19768] name failslab, interval 1, probability 0, space 0, times 0 [ 1214.159774][T19768] CPU: 1 PID: 19768 Comm: syz-executor.1 Not tainted 5.4.0-rc5+ #0 [ 1214.167717][T19768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1214.169465][T19768] Call Trace: [ 1214.169465][T19768] dump_stack+0x191/0x1f0 [ 1214.169465][T19768] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.169465][T19768] should_fail+0xa3f/0xa50 [ 1214.169465][T19768] __should_failslab+0x264/0x280 [ 1214.169465][T19768] should_failslab+0x29/0x70 [ 1214.169465][T19768] kmem_cache_alloc+0xd9/0xd20 [ 1214.169465][T19768] ? mmu_topup_memory_caches+0x109/0x910 [ 1214.212156][T19768] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.212156][T19768] mmu_topup_memory_caches+0x109/0x910 [ 1214.212156][T19768] kvm_mmu_load+0x61/0x3700 [ 1214.212156][T19768] ? __msan_poison_alloca+0x158/0x1a0 [ 1214.212156][T19768] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.212156][T19768] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.212156][T19768] kvm_arch_vcpu_ioctl_run+0x8bb5/0xd5a0 [ 1214.212156][T19768] ? vmx_inject_irq+0x760/0x760 [ 1214.212156][T19768] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.212156][T19768] kvm_vcpu_ioctl+0x1099/0x1d00 [ 1214.212156][T19768] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.212156][T19768] ? kvm_vm_release+0x90/0x90 [ 1214.212156][T19768] do_vfs_ioctl+0xea8/0x2c50 [ 1214.212156][T19768] ? security_file_ioctl+0x1bd/0x200 [ 1214.212156][T19768] __se_sys_ioctl+0x1da/0x270 [ 1214.212156][T19768] __x64_sys_ioctl+0x4a/0x70 [ 1214.212156][T19768] do_syscall_64+0xb6/0x160 [ 1214.212156][T19768] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1214.212156][T19768] RIP: 0033:0x459f49 [ 1214.212156][T19768] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1214.212156][T19768] RSP: 002b:00007ff270d22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 19:38:44 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) r1 = semget$private(0x0, 0x2, 0x40c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4400) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000200)={{r3, r4/1000+30000}, 0x1f, 0x800, 0x932}, 0x18) semctl$GETZCNT(r1, 0x5, 0xf, &(0x7f0000000380)=""/210) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/247) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) 19:38:44 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r1, 0x200, &(0x7f0000000080)={&(0x7f0000000040)="c2cb85f67bf04b61651ceb10ba39114f0a7d08ea7b36abd0d52f2143446f2c", 0x1f}) [ 1214.212156][T19768] RAX: ffffffffffffffda RBX: 00007ff270d22c90 RCX: 0000000000459f49 [ 1214.212156][T19768] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 1214.212156][T19768] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1214.212156][T19768] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff270d236d4 [ 1214.212156][T19768] R13: 00000000004c34cf R14: 00000000004d7480 R15: 000000000000000a 19:38:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) 19:38:44 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) 19:38:44 executing program 1 (fault-call:13 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:44 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) [ 1214.717031][T19863] FAULT_INJECTION: forcing a failure. [ 1214.717031][T19863] name failslab, interval 1, probability 0, space 0, times 0 [ 1214.730075][T19863] CPU: 0 PID: 19863 Comm: syz-executor.1 Not tainted 5.4.0-rc5+ #0 [ 1214.738002][T19863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1214.739753][T19863] Call Trace: [ 1214.739753][T19863] dump_stack+0x191/0x1f0 [ 1214.739753][T19863] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.739753][T19863] should_fail+0xa3f/0xa50 [ 1214.739753][T19863] __should_failslab+0x264/0x280 [ 1214.739753][T19863] should_failslab+0x29/0x70 [ 1214.739753][T19863] kmem_cache_alloc+0xd9/0xd20 [ 1214.739753][T19863] ? mmu_topup_memory_caches+0x109/0x910 [ 1214.739753][T19863] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.739753][T19863] mmu_topup_memory_caches+0x109/0x910 [ 1214.739753][T19863] kvm_mmu_load+0x61/0x3700 [ 1214.739753][T19863] ? __msan_poison_alloca+0x158/0x1a0 [ 1214.739753][T19863] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.739753][T19863] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.739753][T19863] kvm_arch_vcpu_ioctl_run+0x8bb5/0xd5a0 [ 1214.739753][T19863] ? vmx_inject_irq+0x760/0x760 [ 1214.739753][T19863] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.739753][T19863] kvm_vcpu_ioctl+0x1099/0x1d00 [ 1214.739753][T19863] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1214.739753][T19863] ? kvm_vm_release+0x90/0x90 [ 1214.739753][T19863] do_vfs_ioctl+0xea8/0x2c50 [ 1214.739753][T19863] ? security_file_ioctl+0x1bd/0x200 [ 1214.739753][T19863] __se_sys_ioctl+0x1da/0x270 [ 1214.739753][T19863] __x64_sys_ioctl+0x4a/0x70 [ 1214.739753][T19863] do_syscall_64+0xb6/0x160 [ 1214.739753][T19863] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1214.739753][T19863] RIP: 0033:0x459f49 [ 1214.739753][T19863] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1214.739753][T19863] RSP: 002b:00007ff270d22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1214.739753][T19863] RAX: ffffffffffffffda RBX: 00007ff270d22c90 RCX: 0000000000459f49 [ 1214.739753][T19863] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 1214.739753][T19863] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1214.739753][T19863] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff270d236d4 [ 1214.739753][T19863] R13: 00000000004c34cf R14: 00000000004d7480 R15: 000000000000000a 19:38:45 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) r1 = semget$private(0x0, 0x2, 0x40c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4400) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000200)={{r3, r4/1000+30000}, 0x1f, 0x800, 0x932}, 0x18) semctl$GETZCNT(r1, 0x5, 0xf, &(0x7f0000000380)=""/210) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/247) socket$inet6_tcp(0xa, 0x1, 0x0) 19:38:45 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000040)={{0x5, 0x6, 0x9, 0x0, 0x40, 0xfd}, 0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r2, 0x400454cd, 0x205) 19:38:45 executing program 1 (fault-call:13 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:45 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) [ 1215.220248][T19900] FAULT_INJECTION: forcing a failure. [ 1215.220248][T19900] name failslab, interval 1, probability 0, space 0, times 0 [ 1215.233710][T19900] CPU: 1 PID: 19900 Comm: syz-executor.1 Not tainted 5.4.0-rc5+ #0 [ 1215.241666][T19900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1215.242980][T19900] Call Trace: [ 1215.242980][T19900] dump_stack+0x191/0x1f0 [ 1215.242980][T19900] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1215.242980][T19900] should_fail+0xa3f/0xa50 [ 1215.242980][T19900] __should_failslab+0x264/0x280 [ 1215.242980][T19900] should_failslab+0x29/0x70 [ 1215.242980][T19900] kmem_cache_alloc+0xd9/0xd20 [ 1215.242980][T19900] ? mmu_topup_memory_caches+0x109/0x910 [ 1215.242980][T19900] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1215.242980][T19900] mmu_topup_memory_caches+0x109/0x910 [ 1215.242980][T19900] kvm_mmu_load+0x61/0x3700 [ 1215.302160][T19900] ? __msan_poison_alloca+0x158/0x1a0 [ 1215.302160][T19900] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1215.302160][T19900] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1215.302160][T19900] kvm_arch_vcpu_ioctl_run+0x8bb5/0xd5a0 [ 1215.302160][T19900] ? vmx_inject_irq+0x760/0x760 [ 1215.302160][T19900] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1215.302160][T19900] kvm_vcpu_ioctl+0x1099/0x1d00 [ 1215.302160][T19900] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1215.302160][T19900] ? kvm_vm_release+0x90/0x90 [ 1215.302160][T19900] do_vfs_ioctl+0xea8/0x2c50 [ 1215.302160][T19900] ? security_file_ioctl+0x1bd/0x200 [ 1215.302160][T19900] __se_sys_ioctl+0x1da/0x270 [ 1215.302160][T19900] __x64_sys_ioctl+0x4a/0x70 [ 1215.302160][T19900] do_syscall_64+0xb6/0x160 [ 1215.302160][T19900] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1215.302160][T19900] RIP: 0033:0x459f49 [ 1215.302160][T19900] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1215.302160][T19900] RSP: 002b:00007ff270d22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1215.302160][T19900] RAX: ffffffffffffffda RBX: 00007ff270d22c90 RCX: 0000000000459f49 [ 1215.302160][T19900] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 1215.302160][T19900] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1215.302160][T19900] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff270d236d4 [ 1215.302160][T19900] R13: 00000000004c34cf R14: 00000000004d7480 R15: 000000000000000a 19:38:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000080)=0xffffffffffffff4c) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:49 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) r1 = semget$private(0x0, 0x2, 0x40c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4400) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000200)={{r3, r4/1000+30000}, 0x1f, 0x800, 0x932}, 0x18) semctl$GETZCNT(r1, 0x5, 0xf, &(0x7f0000000380)=""/210) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:38:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:38:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) msgget(0x3, 0x2d8) msgget$private(0x0, 0x80) msgget$private(0x0, 0x2) r1 = msgget(0x2, 0x10) msgctl$IPC_SET(r1, 0x1, 0x0) 19:38:49 executing program 1 (fault-call:13 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:49 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) [ 1219.191666][T20018] FAULT_INJECTION: forcing a failure. [ 1219.191666][T20018] name failslab, interval 1, probability 0, space 0, times 0 [ 1219.204675][T20018] CPU: 0 PID: 20018 Comm: syz-executor.1 Not tainted 5.4.0-rc5+ #0 [ 1219.212623][T20018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1219.222080][T20018] Call Trace: [ 1219.222080][T20018] dump_stack+0x191/0x1f0 [ 1219.222080][T20018] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.222080][T20018] should_fail+0xa3f/0xa50 [ 1219.222080][T20018] __should_failslab+0x264/0x280 [ 1219.222080][T20018] should_failslab+0x29/0x70 [ 1219.222080][T20018] kmem_cache_alloc+0xd9/0xd20 [ 1219.222080][T20018] ? mmu_topup_memory_caches+0x109/0x910 [ 1219.222080][T20018] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.222080][T20018] mmu_topup_memory_caches+0x109/0x910 [ 1219.222080][T20018] kvm_mmu_load+0x61/0x3700 [ 1219.275828][T20018] ? __msan_poison_alloca+0x158/0x1a0 [ 1219.275828][T20018] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.275828][T20018] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.275828][T20018] kvm_arch_vcpu_ioctl_run+0x8bb5/0xd5a0 [ 1219.275828][T20018] ? vmx_inject_irq+0x760/0x760 [ 1219.275828][T20018] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.275828][T20018] kvm_vcpu_ioctl+0x1099/0x1d00 [ 1219.275828][T20018] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.275828][T20018] ? kvm_vm_release+0x90/0x90 [ 1219.275828][T20018] do_vfs_ioctl+0xea8/0x2c50 [ 1219.275828][T20018] ? security_file_ioctl+0x1bd/0x200 [ 1219.275828][T20018] __se_sys_ioctl+0x1da/0x270 [ 1219.275828][T20018] __x64_sys_ioctl+0x4a/0x70 [ 1219.275828][T20018] do_syscall_64+0xb6/0x160 [ 1219.275828][T20018] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1219.275828][T20018] RIP: 0033:0x459f49 [ 1219.275828][T20018] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1219.275828][T20018] RSP: 002b:00007ff270d22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 19:38:49 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) r1 = semget$private(0x0, 0x2, 0x40c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4400) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000200)={{r3, r4/1000+30000}, 0x1f, 0x800, 0x932}, 0x18) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/247) [ 1219.275828][T20018] RAX: ffffffffffffffda RBX: 00007ff270d22c90 RCX: 0000000000459f49 [ 1219.275828][T20018] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 1219.275828][T20018] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1219.275828][T20018] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff270d236d4 [ 1219.275828][T20018] R13: 00000000004c34cf R14: 00000000004d7480 R15: 000000000000000a 19:38:49 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000080)='\x00', &(0x7f00000000c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@local, @ipv4={[], [], @loopback}, @local, 0x7, 0x100, 0xfffb, 0x480, 0x1, 0x4c80010}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:38:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:38:49 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) 19:38:49 executing program 1 (fault-call:13 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) [ 1219.917287][T20397] FAULT_INJECTION: forcing a failure. [ 1219.917287][T20397] name failslab, interval 1, probability 0, space 0, times 0 [ 1219.930135][T20397] CPU: 1 PID: 20397 Comm: syz-executor.1 Not tainted 5.4.0-rc5+ #0 [ 1219.938098][T20397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1219.940019][T20397] Call Trace: [ 1219.940019][T20397] dump_stack+0x191/0x1f0 [ 1219.940019][T20397] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.940019][T20397] should_fail+0xa3f/0xa50 [ 1219.940019][T20397] __should_failslab+0x264/0x280 [ 1219.940019][T20397] should_failslab+0x29/0x70 [ 1219.940019][T20397] kmem_cache_alloc+0xd9/0xd20 [ 1219.940019][T20397] ? mmu_topup_memory_caches+0x109/0x910 [ 1219.940019][T20397] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.940019][T20397] mmu_topup_memory_caches+0x109/0x910 [ 1219.940019][T20397] kvm_mmu_load+0x61/0x3700 [ 1219.940019][T20397] ? __msan_poison_alloca+0x158/0x1a0 [ 1219.940019][T20397] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.940019][T20397] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.940019][T20397] kvm_arch_vcpu_ioctl_run+0x8bb5/0xd5a0 [ 1219.940019][T20397] ? vmx_inject_irq+0x760/0x760 [ 1219.940019][T20397] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.940019][T20397] kvm_vcpu_ioctl+0x1099/0x1d00 [ 1219.940019][T20397] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1219.940019][T20397] ? kvm_vm_release+0x90/0x90 [ 1219.940019][T20397] do_vfs_ioctl+0xea8/0x2c50 [ 1219.940019][T20397] ? security_file_ioctl+0x1bd/0x200 [ 1219.940019][T20397] __se_sys_ioctl+0x1da/0x270 [ 1219.940019][T20397] __x64_sys_ioctl+0x4a/0x70 [ 1219.940019][T20397] do_syscall_64+0xb6/0x160 [ 1219.940019][T20397] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1219.940019][T20397] RIP: 0033:0x459f49 [ 1219.940019][T20397] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1219.940019][T20397] RSP: 002b:00007ff270d22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1219.940019][T20397] RAX: ffffffffffffffda RBX: 00007ff270d22c90 RCX: 0000000000459f49 [ 1219.940019][T20397] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 1219.940019][T20397] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1219.940019][T20397] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff270d236d4 [ 1219.940019][T20397] R13: 00000000004c34cf R14: 00000000004d7480 R15: 000000000000000a 19:38:56 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) r1 = semget$private(0x0, 0x2, 0x40c) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4400) clock_gettime(0x0, &(0x7f00000001c0)) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:38:56 executing program 0: msgget(0x0, 0x80) r0 = msgget$private(0x0, 0x4) msgctl$IPC_SET(r0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0xd117ffbaf0dfb94e, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1b) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000000)="190f1a9a3979ec1081c23ce26a1215a6c20b767e09597095c1237c0e56489a978dd0e444d95afbddf28154ca442980a74c56841bc9ee2b97d3abea2a1c55e63f3fd67f9e61f63416269ebe9b283e3f2b00e081ff80cd83eba45d1d18a41c20d1f6fe81a10884e664c668bcf50736727879cab5ad753f6a4e6864492b45992c761e314472990434af1261167c224deeeca48dfff79d085aded5eb21ee16112cb6b6d751ddec0314a15767c4c694bd4b4dc107165aaa6efe2a7462620a7ae860b9305592b541d1242e94aa497f99") 19:38:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) 19:38:56 executing program 1 (fault-call:13 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) [ 1226.440104][T20457] FAULT_INJECTION: forcing a failure. [ 1226.440104][T20457] name failslab, interval 1, probability 0, space 0, times 0 [ 1226.453042][T20457] CPU: 1 PID: 20457 Comm: syz-executor.1 Not tainted 5.4.0-rc5+ #0 [ 1226.461416][T20457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.462877][T20457] Call Trace: [ 1226.462877][T20457] dump_stack+0x191/0x1f0 [ 1226.462877][T20457] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1226.462877][T20457] should_fail+0xa3f/0xa50 [ 1226.462877][T20457] __should_failslab+0x264/0x280 [ 1226.462877][T20457] should_failslab+0x29/0x70 [ 1226.462877][T20457] kmem_cache_alloc+0xd9/0xd20 [ 1226.462877][T20457] ? mmu_topup_memory_caches+0x109/0x910 [ 1226.462877][T20457] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1226.462877][T20457] mmu_topup_memory_caches+0x109/0x910 [ 1226.462877][T20457] kvm_mmu_load+0x61/0x3700 [ 1226.462877][T20457] ? __msan_poison_alloca+0x158/0x1a0 [ 1226.462877][T20457] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1226.462877][T20457] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1226.462877][T20457] kvm_arch_vcpu_ioctl_run+0x8bb5/0xd5a0 [ 1226.462877][T20457] ? vmx_inject_irq+0x760/0x760 [ 1226.462877][T20457] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1226.462877][T20457] kvm_vcpu_ioctl+0x1099/0x1d00 [ 1226.462877][T20457] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1226.462877][T20457] ? kvm_vm_release+0x90/0x90 [ 1226.462877][T20457] do_vfs_ioctl+0xea8/0x2c50 [ 1226.462877][T20457] ? security_file_ioctl+0x1bd/0x200 [ 1226.462877][T20457] __se_sys_ioctl+0x1da/0x270 [ 1226.462877][T20457] __x64_sys_ioctl+0x4a/0x70 [ 1226.462877][T20457] do_syscall_64+0xb6/0x160 [ 1226.462877][T20457] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1226.462877][T20457] RIP: 0033:0x459f49 [ 1226.462877][T20457] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1226.462877][T20457] RSP: 002b:00007ff270d22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 19:38:56 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) r1 = semget$private(0x0, 0x2, 0x40c) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4400) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:38:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) [ 1226.462877][T20457] RAX: ffffffffffffffda RBX: 00007ff270d22c90 RCX: 0000000000459f49 [ 1226.462877][T20457] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 1226.462877][T20457] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1226.462877][T20457] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff270d236d4 [ 1226.462877][T20457] R13: 00000000004c34cf R14: 00000000004d7480 R15: 000000000000000a 19:38:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) 19:38:56 executing program 0: msgget(0x2, 0x44) msgget$private(0x0, 0x10) r0 = msgget$private(0x0, 0x10b) msgctl$IPC_SET(r0, 0x1, 0x0) 19:38:56 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) r1 = semget$private(0x0, 0x2, 0x40c) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:38:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) 19:38:57 executing program 1 (fault-call:13 fault-nth:7): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:38:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:38:57 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:38:57 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) [ 1227.114582][T20579] FAULT_INJECTION: forcing a failure. [ 1227.114582][T20579] name failslab, interval 1, probability 0, space 0, times 0 [ 1227.127822][T20579] CPU: 0 PID: 20579 Comm: syz-executor.1 Not tainted 5.4.0-rc5+ #0 [ 1227.135761][T20579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1227.137241][T20579] Call Trace: [ 1227.137241][T20579] dump_stack+0x191/0x1f0 [ 1227.137241][T20579] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1227.137241][T20579] should_fail+0xa3f/0xa50 [ 1227.137241][T20579] __should_failslab+0x264/0x280 [ 1227.137241][T20579] should_failslab+0x29/0x70 [ 1227.137241][T20579] kmem_cache_alloc+0xd9/0xd20 [ 1227.137241][T20579] ? mmu_topup_memory_caches+0x109/0x910 [ 1227.137241][T20579] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1227.137241][T20579] mmu_topup_memory_caches+0x109/0x910 [ 1227.137241][T20579] kvm_mmu_load+0x61/0x3700 [ 1227.137241][T20579] ? __msan_poison_alloca+0x158/0x1a0 [ 1227.137241][T20579] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1227.137241][T20579] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1227.137241][T20579] kvm_arch_vcpu_ioctl_run+0x8bb5/0xd5a0 [ 1227.137241][T20579] ? vmx_inject_irq+0x760/0x760 [ 1227.137241][T20579] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1227.137241][T20579] kvm_vcpu_ioctl+0x1099/0x1d00 [ 1227.137241][T20579] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1227.137241][T20579] ? kvm_vm_release+0x90/0x90 [ 1227.137241][T20579] do_vfs_ioctl+0xea8/0x2c50 [ 1227.137241][T20579] ? security_file_ioctl+0x1bd/0x200 [ 1227.137241][T20579] __se_sys_ioctl+0x1da/0x270 [ 1227.137241][T20579] __x64_sys_ioctl+0x4a/0x70 [ 1227.137241][T20579] do_syscall_64+0xb6/0x160 [ 1227.137241][T20579] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1227.137241][T20579] RIP: 0033:0x459f49 [ 1227.137241][T20579] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1227.137241][T20579] RSP: 002b:00007ff270d22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1227.137241][T20579] RAX: ffffffffffffffda RBX: 00007ff270d22c90 RCX: 0000000000459f49 [ 1227.137241][T20579] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 1227.137241][T20579] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1227.137241][T20579] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff270d236d4 [ 1227.137241][T20579] R13: 00000000004c34cf R14: 00000000004d7480 R15: 000000000000000a 19:39:03 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20, 0x41}, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='net/protocols\x00') 19:39:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:03 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:39:03 executing program 1 (fault-call:13 fault-nth:8): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:03 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) 19:39:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fcntl$getown(r5, 0x9) r6 = getpid() getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000240)={'security\x00', 0x23, "227cded06acff7e9f3d3734d340d7ff4b3b59105143819189b9566e8b84df3fc8907b0"}, &(0x7f00000002c0)=0x47) sched_rr_get_interval(r6, &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x7c5bbdc28edc5b2f, 0x2, 0x4000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:39:03 executing program 2: r0 = socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) listen(r0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:39:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) [ 1233.588639][T20700] FAULT_INJECTION: forcing a failure. [ 1233.588639][T20700] name failslab, interval 1, probability 0, space 0, times 0 [ 1233.601729][T20700] CPU: 1 PID: 20700 Comm: syz-executor.1 Not tainted 5.4.0-rc5+ #0 [ 1233.609768][T20700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1233.611303][T20700] Call Trace: [ 1233.611303][T20700] dump_stack+0x191/0x1f0 [ 1233.611303][T20700] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1233.611303][T20700] should_fail+0xa3f/0xa50 [ 1233.611303][T20700] __should_failslab+0x264/0x280 [ 1233.611303][T20700] should_failslab+0x29/0x70 [ 1233.611303][T20700] kmem_cache_alloc+0xd9/0xd20 [ 1233.611303][T20700] ? mmu_topup_memory_caches+0x109/0x910 [ 1233.611303][T20700] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1233.611303][T20700] mmu_topup_memory_caches+0x109/0x910 [ 1233.611303][T20700] kvm_mmu_load+0x61/0x3700 [ 1233.611303][T20700] ? __msan_poison_alloca+0x158/0x1a0 [ 1233.611303][T20700] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1233.611303][T20700] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1233.611303][T20700] kvm_arch_vcpu_ioctl_run+0x8bb5/0xd5a0 [ 1233.611303][T20700] ? vmx_inject_irq+0x760/0x760 [ 1233.611303][T20700] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1233.611303][T20700] kvm_vcpu_ioctl+0x1099/0x1d00 [ 1233.611303][T20700] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1233.611303][T20700] ? kvm_vm_release+0x90/0x90 [ 1233.611303][T20700] do_vfs_ioctl+0xea8/0x2c50 [ 1233.611303][T20700] ? security_file_ioctl+0x1bd/0x200 [ 1233.611303][T20700] __se_sys_ioctl+0x1da/0x270 [ 1233.611303][T20700] __x64_sys_ioctl+0x4a/0x70 [ 1233.611303][T20700] do_syscall_64+0xb6/0x160 [ 1233.611303][T20700] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1233.611303][T20700] RIP: 0033:0x459f49 [ 1233.611303][T20700] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1233.611303][T20700] RSP: 002b:00007ff270d22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 19:39:03 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast1, 0x7}, 0x1c) [ 1233.611303][T20700] RAX: ffffffffffffffda RBX: 00007ff270d22c90 RCX: 0000000000459f49 [ 1233.611303][T20700] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 1233.611303][T20700] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1233.611303][T20700] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff270d236d4 [ 1233.611303][T20700] R13: 00000000004c34cf R14: 00000000004d7480 R15: 000000000000000a 19:39:04 executing program 2: socket$inet6(0xa, 0xadddc6c091c825fa, 0x8010000000000084) r0 = semget$private(0x0, 0x2, 0x40c) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:39:04 executing program 1 (fault-call:13 fault-nth:9): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:04 executing program 2: r0 = semget$private(0x0, 0x2, 0x40c) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:39:04 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x12000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x76, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x8) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/67, 0x43) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000180)=0x101) 19:39:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 19:39:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:04 executing program 2: r0 = semget$private(0x0, 0x0, 0x40c) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:39:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 19:39:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) 19:39:11 executing program 2: r0 = semget$private(0x0, 0x0, 0x40c) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:39:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000440)={0x8, 0x48, 0x5, 0xffffff80, [], [], [], 0x4, 0xfffffffa, 0x80000000, 0x400, "278b02037f60a56e0b89ed075d50bffa"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xfffffffffffffe8a) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10001, 0x3, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r6 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0xfa1366235674dcc6) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'bridge0\x00', 0x400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:39:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:11 executing program 0: msgget$private(0x0, 0x206) msgget$private(0x0, 0x8) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xdc09aac35912993a, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000040)) r2 = msgget$private(0x0, 0x3) msgctl$IPC_SET(r2, 0x1, 0x0) 19:39:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x4158f3f34274489d) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:39:11 executing program 2: r0 = semget$private(0x0, 0x0, 0x40c) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:39:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x5, @mcast1, 0x7}, 0x1c) 19:39:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r8, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:11 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:39:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 19:39:11 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x2, 0x4100) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x800) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x3}) ioperm(0x861, 0x4, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000180)=0x9) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f0000000300)={0x2, 0x0, [], {0x0, @bt={0x1, 0xff, 0x0, 0x3, 0x101, 0xf54b, 0x597f94ee, 0x8, 0x6110, 0xfffffffa, 0x10001, 0xa3, 0x4, 0xca, 0x10, 0x10}}}) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f00000001c0)=""/229, &(0x7f00000002c0)=0xe5) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:39:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:11 executing program 2: semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:39:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:39:11 executing program 0: pipe2(&(0x7f0000000000), 0x800) [ 1247.113478][T13006] kworker/dying (13006) used greatest stack depth: 51696 bytes left 19:39:18 executing program 2: semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:39:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) fcntl$getown(r5, 0x9) r6 = getpid() getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000240)={'security\x00', 0x23, "227cded06acff7e9f3d3734d340d7ff4b3b59105143819189b9566e8b84df3fc8907b0"}, &(0x7f00000002c0)=0x47) sched_rr_get_interval(r6, &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x7c5bbdc28edc5b2f, 0x2, 0x4000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:39:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:18 executing program 0: r0 = msgget$private(0x0, 0x104) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000002040)=""/4111) msgget$private(0x0, 0x240) msgget(0x1, 0x280) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r2, &(0x7f00000002c0)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/93, 0x5d}], 0x1}, 0x40) r3 = msgget$private(0x0, 0xac) msgctl$IPC_SET(r3, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x76, &(0x7f00000001c0)={r8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r8, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x4, 0x400, 0x0, 0x4}, &(0x7f00000000c0)=0x98) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$EVIOCGABS0(r10, 0x80184540, &(0x7f0000000300)=""/4) 19:39:18 executing program 2: semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/247) 19:39:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:18 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:39:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:18 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', '\x00'}) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000640)="d06f65", 0x3, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, 0x0) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0xfffffffffffffffd) 19:39:18 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 19:39:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f00000000c0)=0xcef0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffefffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:39:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 19:39:26 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 19:39:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) open(&(0x7f0000000080)='./file0\x00', 0xf0001, 0x28) r3 = dup3(r1, r2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:39:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x10000000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$usbmon(&(0x7f000000a000/0x4000)=nil, 0x4000, 0xb79a4022f5fc237c, 0x20010, r4, 0xfffffffffffffffc) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x215) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xc2e75a15308bd460}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000000)={0xfff7, 0x6, [0x2, 0x0, 0x20, 0x0, 0x1ff], 0x400}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/166, &(0x7f0000000140)=0xa6) r3 = getpgid(0x0) sendmsg$unix(r2, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) ptrace$getenv(0x4201, r3, 0x9, &(0x7f0000000040)) 19:39:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) clock_adjtime(0x1, &(0x7f00000004c0)={0x4, 0x2, 0x100000000, 0x8, 0x10000, 0x6, 0x2, 0x7fff, 0x0, 0x9, 0x7, 0x4faed568, 0x5, 0x9, 0xff, 0xfff, 0x9, 0x7, 0x7, 0x0, 0xffffffffffffffff, 0x9, 0x8, 0x4, 0xffff, 0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x250080, 0x0) r7 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x200) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000280)={0x20000006, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) io_submit(r5, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r6, &(0x7f0000000200)="6e0100000000faff0012aa", 0xb}]) io_cancel(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x6, r3, &(0x7f0000000080)="d7d817913b4a4fd232df4c5c41175d3253", 0x11, 0xffff, 0x0, 0x1, r3}, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) [ 1256.068232][T21436] IPVS: length: 166 != 8 19:39:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:26 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 19:39:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:26 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x2, 0x2, 0x5}, 0x1}}, 0x18) inotify_init1(0x1c0800) 19:39:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:39:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:26 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r2, 0xb, 0x0) msgget$private(0x0, 0x621) r3 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r3, 0xb, 0x0) r4 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r4, 0xb, 0x0) msgctl$IPC_SET(r4, 0x1, 0x0) 19:39:32 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000040)={0x58}) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:39:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000080)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f00000000c0)={0x120000000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:32 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r3, 0xe, 0x2}, 0x10) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) 19:39:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 19:39:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$sndseq(r6, &(0x7f00000000c0)=[{0x4, 0x4, 0x1, 0x0, @time, {0x80, 0xf2}, {0x80, 0x5}, @addr={0x1, 0x20}}, {0x6, 0x6, 0x9, 0x3, @time={0x77359400}, {0x3, 0x1}, {0x9, 0x3f}, @ext={0x1a, &(0x7f0000000000)="d6fe5a3e4093969942f5f6aad5ee3c294da1e46b9d6c060c3501"}}, {0xf8, 0xf9, 0x7f, 0xd6, @tick=0xffff, {0x1, 0x1}, {0x1, 0x1}, @time=@time={0x0, 0x989680}}, {0x1f, 0x9, 0x81, 0x1f, @tick=0x4e, {0xf8, 0x6}, {0x5, 0x20}, @raw8={"4642257b14f488408df1b013"}}], 0xc0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 19:39:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:32 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='\x04\xf9I\x00\x00\x00\x00\x00\x00o\x00', 0x300000, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10070042}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 19:39:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:39:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 19:39:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 19:39:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x41ab, 0x101001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000040)=""/107) 19:39:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 19:39:36 executing program 0: msgctl$MSG_STAT(0x0, 0xb, 0x0) r0 = msgget$private(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fgetxattr(r2, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/4096, 0x1000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000010c0), &(0x7f0000001100)=0x4) msgctl$MSG_STAT(r0, 0xb, 0x0) msgget(0x2, 0x286) times(&(0x7f0000000000)) r5 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r5, 0xb, 0x0) r6 = msgget(0x1, 0x4d0f2032b49eeffd) msgctl$IPC_SET(r6, 0x1, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r7) 19:39:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = getpgid(0x0) sendmsg$unix(r3, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) r5 = getuid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000001680)=0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = getuid() getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r10, r11, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r12 = getegid() r13 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000017c0)=0xe8) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = getuid() getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r16, r17, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r19 = getpgid(0x0) sendmsg$unix(r18, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r19}}}], 0x20}, 0x0) r20 = socket$nl_generic(0x10, 0x3, 0x10) r21 = getuid() getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r21, r22, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r23 = socket$nl_generic(0x10, 0x3, 0x10) r24 = getuid() getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r24, r25, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = fcntl$dupfd(r26, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) r28 = openat$cgroup_int(r27, &(0x7f0000001800)='cpuset.cpus\x00', 0x2, 0x0) r29 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001840)='/proc/self\x00', 0x40, 0x0) sendmmsg$unix(r2, &(0x7f0000001980)=[{&(0x7f0000000040)=@abs={0x16091562f9ac0b47, 0x0, 0x4e24}, 0x6e, &(0x7f0000001600)=[{&(0x7f00000000c0)="a0332508afef453547f185a2259644c2e077399ee1785c27a1db5cf169d868ea7526566594d4f105fab31f4fe69bfbb09746ba885b3088c9c702ff8dc534418f151c5fc6f0776a4bbce9eda6c93838877c9687e2874eb93e5c6dd2fd808c17c7b9ec7b17327f1c357e0c0fa25c30dd8f8cc9e0143f51fb366f34ef83032f5d8a666e843ab7242b8a5562c4ab317b57b194f3f7381f9e638861a28bfe92989d097b553f148614659ce5", 0xa9}, {&(0x7f0000000180)="aa603e1e515f610b84cc2dbb490c9e0c4b8555b05c77a94907956b38e96b670181d07a66cf0a105ff0ae548543fe5a88e2ae584dacb1b29129d57bccaa2690d164b4e0a13a1d3420b527a40b14d7aac1748c53674989f8aa058c794cca56dc94b5ec59c43a86d5085642cf768d5249737e6a9ffcea282387690d444554541df93981430aca5191ba30a5b3bd7ef852ed462d3a62321081cd48efd01809bd5e5d887d", 0xa2}, {&(0x7f0000000240)="2d6104795651fc86feeb75f7d244b99bb869f60880803118f0926d5f894ebf7f9622c4590a0aba1a8355b3b82841cbd931e3d6e174da1a5e0b7f495695498b030233b6b4fbd906fdd2e1dfd4eefcef057fb11db496940c15208835aead77b6c351c27e06fa71b6c16fe17448bbade2e0bbd5184dfb7fb7e18013bffe5d222e96c47fbe72c806666f59ef3cabde271cb4e9b23f6aa353a6d26ee095560bfae3fafdfa7f41226230d8ae23c9cbb70140c84ce8f356e86552830a4d6ff2ecd3cdc6de3c0d82a58cfe89a333ae17048d2c9dda216aad7205c9e70f12d963237ad8162d5a072f44fe800c08a6e98eb019be", 0xef}, {&(0x7f0000000340)="28bcbca12bd868e3077d8fdfbbc5d69eefa734f7289c3097d4f8d226bb61143511f4bf8c98ed0ca0110c3c952531d5574a6e64a7210d74e2fb45c873c4e6d6fbb7984a10046e39d33b4eb3d8d81294ba3f066a3ea11d5d98447e97255ea762c8242d1f4696efea78ab170d7579868d61386b6ed4f179e71d09c2c57531a33e69f5fd2330f0c3d0113ea4264b39acc1d014694832eeecd10416ee5ce7899d1afe37e39d535bc8330521b80390bc0fac21d1dece2bb4495d6c722df41475393a128093a6be47771951cd2a09d652a029586cc084a4ae5f211798f4479d30456f2744a2edde", 0xe4}, {&(0x7f0000000440)="a4b57f916b5c36ae3a111801f849c74198f587bc71278ac9be84ddab10a9a79dda0b9e6f5253dc5a43994f61c7b502822a5794d1f62944be80a47b2081c27f79c44cc052976041371c8c53c3361aeb37801e7cab397f4e545cc057b2a9fb762a6e1c7c89d23e1578902c5d4b088efdc027196988160be99361022fd783475e7cba20c199c5148c0967427b7f1ccd94db60707d5bc71132ef8369b8ec9fede20c547d921085f5c7c602c2ff08de4b741883ca66e5f2256b9097b189436390fa6c1a5aac38e7ea8cd1d0b332bca4502eaa12d90fb4f2953bc0c9d66873da41d5d2931b20a5abd8c7fbb9187a055d7fb659", 0xf0}, {&(0x7f0000000540)="d7ecb60e7642a568403b862f72e016f5177633f4c42e990da8544dcf592d4f93a6ad2046e9eda4b56ba8cab8a7d7ef00819f6b25844800a63fdbe958ca67a5c3a0b01aa0c44d9a82b5b34ac04ff21c44689ebc0781cb024a081e0a65b327dc514e7e343b62a1caff598c1d29fd10e342f7844fada85c8b055633b6041d14fdcd9548f861f9a04de8", 0x88}, {&(0x7f0000000600)="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", 0x1000}], 0x7, &(0x7f0000001880)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r8, r10, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r17}}}, @cred={{0x1c, 0x1, 0x2, {r19, r21, r25}}}, @rights={{0x20, 0x1, 0x1, [r28, 0xffffffffffffffff, r29, r0]}}], 0xd0, 0x401b}], 0x1, 0x800) 19:39:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) write$binfmt_elf64(r5, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xa6, 0x1, 0x9, 0x20, 0x3, 0x3e, 0x52, 0x3b8, 0x40, 0x372, 0x5, 0xf430, 0x38, 0x2, 0x4, 0x5, 0xc6}, [{0x2, 0x3, 0xe22b, 0x0, 0x8, 0x1, 0x3, 0x8}], "6872a1f18d491e7e4821b856569c65a68252ea5229dc456fbcb0190316cb990d2d0d1723702b7bfd7bf4fc2bc73520394755efa21fa6a2ac6a8436396f4c4bc81fdafcc14e7e160ba6bce8313ad29d9d658b82c52420142fc1a450bf3d38d1cfbe7b0eb345b0d84b2862f5326d782fb923b9975bcee251c0c3ce83b3049640bc1efc5373b4ac60a97b00e57681ce", [[], [], [], []]}, 0x506) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0xf000, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 19:39:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) getpeername$unix(r5, &(0x7f0000000100), &(0x7f0000000200)=0x6e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000140), 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000740)={"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"}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000005c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_usb_connect$uac1(0x2, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000500)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="0a060002ff2006104000"], @ANYBLOB='#\x00\x00\x00', @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="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"/284], @ANYBLOB="0700000004000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="0403040c"], @ANYBLOB="04000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="04032404"], @ANYBLOB="b3000000", @ANYRES16=r5, @ANYBLOB="de000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="de03c53e80859bae245a7a6561c2322bb379acd0fbdf5231b726e49983719b25d163b79f4299539e4ca674bdd11916c516df7afde4d5b847608d7155da46740dc0e34c38574f27c4e975139124bc44e139c060374dc66c0b64e354ebd7a0e10e039e303b9b45a922189091abfb7c18279cb042ec34ad18cb0e3df917301a8c0743b1545905d4ec6756010f6b3aa3747ce3a62e5fc334db1ba44ff8eefd5a9455fbca84136fe0b4b1639fc2c7a9d91864d89672192d70361bf50acc54d1f406e2b3b10abb38688c0594e458aa81be6d211c523a9a4e9f100f5a4c0dce9d08"], @ANYBLOB="04000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="04034104"], @ANYBLOB='c\x00\x00\x00', @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="63033fb6662d1099b4eb5a0400a1cbfaa98e59192f3d6766e44d65133dc964dce64887d654b25e36e3cd45fd10b3d9b9f66aa54484eb65093bd881aa75cf93a20f659c2b1b669a443aedaf0c5be977c191bb4e59e5d63db9eabbe589f189d8fa2cc616"], @ANYBLOB='F\x00\x00\x00', @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="46031b46dabad8c0d1cec54e05a43362f8fac566ba28fd949cc10654f3f9debbd8e22146051f853972b05fc193e71a103bf16b89ef3b01f5a8215217fb91f3846c7bb3f77ef4"]]) 19:39:37 executing program 0: msgget$private(0x0, 0x57d) r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 19:39:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:37 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:39:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:37 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:39:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:37 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r3, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x20) 19:39:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:44 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 19:39:44 executing program 0: r0 = msgget(0x3, 0x80) msgctl$IPC_SET(r0, 0x1, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x280) 19:39:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x1, 0x80000000, @rand_addr="d5ca15b848c8e61df733d70d4a382be3", 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000040)) 19:39:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:44 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 19:39:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) ioctl$sock_inet6_tcp_SIOCOUTQ(r9, 0x5411, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x76, &(0x7f00000001c0)={r8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000000c0)={r8, 0x76, "77cf77e62881074b5c0906540ea814c91f754d5183e189daff1f616ddee391c57bfef43420707c55acc1410cf707713d04ca97884c8b7d32cd5817c9d955fda3eb8f3e7fc00a370170fdace27e3d884f8759a34baf0731e1a34962a799f4a91cc46861e6469b7c78efb5036a4a6846d77340aeca10a7"}, &(0x7f0000000140)=0x7e) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000440)={r10, 0x9, 0x1000, "3b6a4640ee8939ab2ee8b2e7dbeb22867c05ac96ae6bc3eca325b5b6e4c08baae5b6cdb58f83d32bc6b6f6df056e47843e92c1481ebf3fc9050c792a477c1b0087561b1120095e70574e45a660b7907b5b524177cd245a4b5b28d9a08397f3f3797a4d348e672ff73bd4abd04411b5dd91a28326e3341bbe6fbaca81c449543683e644f1e0f9cc54f4f0dcad43d14ad61ad6b6f74384832bfc336727989b6baacbd1dc311d8345290b1f28cb2fc1775d6c4771976c6cc3380f2a478b07aa6bef9ea9a59bda95e066e531192610e0e0ee444d36a09e219eee29ba9dcd7c320f1a82401474e177859233b90f4a292f0423fce13dd754b1b574cb9b99e040541cd57ce3e6e0c20a2057e7174c15c8a04ef8ac46522f92aad46a909cd1f15af7705a23bf5d16cd087af0373423172798ef95b1d2a93af210dda7c62d515cb2627ca52b2d3bacf183b31bfdbb9f9cf260f94d762452ef693f4563d88eebb04c0a32dc8fb2b09f90556ea30084b60761019ba7e472bb94dc7c1f4a8cc22c4d232f8e139030045c1e3626e1e4fab2d1aab3a3c482bf9f4f1844cf391286c5e8a9bf228ebd3cb5161bff6f7e9bdba5987684d9a4e1fa9815253543529417edc33e29b8d9f923d44ce48a1e376026865c6ab1c39e44b3a25dda1a84924295b1f5c732c60965bb1cae87c6a3a63985c3a4228ada24e3a1b661c665590e6c32d971b7081296e877df320b742232ca785ddaed375b8e1380ad7e680e959e89b46f64dea1f54b9c97d590af53b40b6c019a7ed4d935f8a9ab1901627c0facd2da7d86bfc08c99b2753a0b2038ac591fb5e254c6fdcac27d9f6ee976012a5072b8f99f57dd5c35b8bd654178a3ea744c8b75c79c6f90aee23b495f0a534111c9b63b9bc8ecab815eb2274a17b0a7e60083a132bc6ab4cca65178221c5dff2bed5e25fa4dc6b42b1a9dd1c05877b42788582d269f393a7ee1ffb4823a764bcaa7747c29306a77521f2e2e267d552d7f2640e731d5f4074a7b7d49b88100488df22ba74aa6bee7468588a58256a76e79821e42f4c71208e0e01cb260330af19fd9a1ad5b3f8d35a6f5c0d2d3e40b8f642e95fd09322f657fdd5a0e4c9ecfad315c110364845926fa37b91c881349757acfa2da8045bf903a99d23873b14e41ddc60ace16b1e3f3b739bd20fa79e70f4366e225a7b5c4e3887bef4c8ebcd6ac78f5b89623a9e3d346a6638030f397581167bfcec13fa6d6087b0aedf8eb4d0e7b111d7cd0be0ccab46e3f52166785447846ecce6233b7825c5308ed1a5bf5576d1451df54943810e0fae1fe6aa5d079fde68dfb185a46142a506d8d3a009edb8db573087a31d116c930929e44d8a9194b4e5e7cdd2acc125cc5dac30ba29d9fba41538d0a616308977a80da68efa7e12d88a4fc52fe49836a0625d8bdc726e181ff4806ebb3e9a1c61c9532ce5fa2888c7b7f3a23e0193216a18dd6f809285d247b1b593c33eb085ea2b2a6f3d6bc070d57e36d6d1548f86badda16f7a397dbb7108098a2b20bc9f6f5b681bf3a54f47b628aaef1a18c08d758ef1ee660d2f67c754053ddb0c85accff5a215803df0876f05392835a0471e6c753e1e93f8935e2c6d723ad6335f272a0519a9c4ba0597a7cab9c50a9f30573608741b49377321753c4738d23c05134d28e130d52084e7723f6a6a6515efb8d7f69cb746bd020ecb6e02c52f6b77ccce7b6ae05deeb1227192b3ba4eac17ff80579f1a99819bbe20289f944cad64e700fed25dabb4a83a03de38549751630aee9f3a2f6c6eed3cf8bad9f4919b2759e08d7e531357b4e69d92c6ea625ed6883c5d0186c44aa6c3001f7a86a8e576c5145d0b4534d37a88464634c2e303a3584dceb6b28f31f4af938ff2e132cfd8e7df4535c6d9f12105ed6527560b5bbeca912a816b4c92cf4ce1c10e6ee7ed633fd982bc303f2ef3724127349860c154838260ea7c027b1106588f3b717dd81ffa99fe4dcf532b4030585a157696cf36f8b45d8c54cea8d7e1f844bc24e349daa3e318082ba9ca2ba99f9786c29520749cc241f1dd0e4ff80442fb9194f8925a5a1f10099bf0bc4e287ab84a16bf9ccc0f8d6d5ae9a53ec66234596fbf9b1b476ee385790592fdd9201cfd0ec2dfc4c33a279fc0780cf13b898f21d38198185f62a90e75d47c63fecba5c86c5f9902dddc50b9512e5cf100903dde2a79f773bb798156415f0165df6bb8e7ed5d337a0b4312c08db57f0edf2ead7f16eae9138d2b004b6535acfd54cd29e34512c5daf6795a2cc11239381930fa6dd3e284a5681083f4477765652b96f4d5634c607b0edd48b6e23cc2c5013b33f6baf7c711474eaebcd027d7c2ebe6848f561cd60d5ecad83b6dc7f8c0e6c14861d44097435e96441c698ffa1df08e1aa323c63da3c75032d5067e28d921f30d94c551cf2acd34927467721afed757097c23d7454fa0b6cf4d3e9d94841a6a85ecf3104a0eb3e60497171fa3aad67e2cee1e7a5ecb628d775790c23d062f4e5c5425e0fed4d8105308c095a891e8adb8e98c389787c1276935b5cc918e72ba29a88d9bbb00cf9c57cba9bf1d0e138222f18869161f734bd12070eae0ad140f94487c29fa98511c31f51e397a2748d2fcd5d3be3c4c1e6bca3a6ad1a49a3a4d87f3d7d6adfd24d6f6d88fd469fe2ea6c3c14846416b2d946d958b1bb21c282bb67f6c1c21e730233a440c27104d4d477168c9adfb7a79950d656f5f69cc628f76776098dcaef52e000e0237b919c6d4267fb7ef9c460defb0d587a622b96ad25f19021bb3a0d3a0d2ff0535ad2c4b731a422d261313ae5fa57ce069fd2c053fd634fda1af553a4aa51d1c81c8d4c472c4ab5399df80f7784390ebe5c87b8cceb2e912f1b4397f45957f833a8c68afbed5e316bb016361aa6254e5dee590963ba95a8e84cae1d1e04762d1a688dfa6fd7263cf4d2887004d09a2b55eedd36057db82a123845d8e66c14a3603d8b9dd210c931b4bfecdc278abf26d2b2aa5a0c7f4d0577bc69baec76a300ee7459355d005f45360d98bd9859057f6dcc57a9e5c84ee3b4fba0cd4befaaef49c719187d10393cc9f863d2a52e3b7f98b35ef6bfac69853a2c1889579d072ab1c5cbe999c62cb9a3673d3284f5ac1104b7fc25ac1320a524c84f45691e4084ced0b4e406fb7c2556286c28e1c67c52bd80aae678f79c539f4476a624d0c75a4b83ce91299cf3c41c3aefe10027612d50542bf960ce4a8ebfadd3e274b94ad10e5f3b909a771e6bf50a58b89b22a9bfdac03be5bbd53ab34d5d5dea7f41ec9d6f0ddbce79fb7cd21d3c47ba8a12d7600662a934a3cea7584195bec7d14e410c25909b4419d45fa0d0ffef6daf5be521c730a0808398522741a20d6ee25717c9805bd035359b18108ff0397c3180d200c9065b85d7f8893801e71a91821514a0703eae8fcb14e0d57415f3d48a5df6b99d53985a11c298fcdc737d7495c4801e163a28eb268c0aa468ffeefe46fa44b444fa6870c21803aa2482398ba2f17daa58a399e792e828a40a3a7a298c4376f140ef9337a06df13ee7749c6e5b85073fc3c2557f5e8f84373356eb0ff7fa27bd50e84af6889113fd52e62942c2000884a9e2f1983cc7cac887830eb2dd8211c5333af5e9b68b073f262f1793c6ca13fd19ad85f2165ff80d157f9742e4d70ff33c41ce2eccdd4a57ec1290ec65dce4a07d94aff160ed83e0f639a4364b0b5c0068ad49683048658fbb1396e3c7075419c98dbb9b6ee1cabed757d9271407a575b7d96534efcb44005d3e0d5780a8aeed685701ca5dfe357e0b89581f621d40698e4e75b30c843ff20eb9eeda419f0156f729f16b6adaf34dbbc850a4ff54ea52d1c194356b73928161d1badb75eafb32289d30c670215e3ab7bc3fd2e5a771ea77af4c7fafe1cbdca0aa08c6183732bfb85a081148d9aabb364b46419d97059ff221b8142bc714bf634be043acfe25d9821bd2e3bcb44ab6649019ae376e120c3ca6089dab5d6dee90d7c978d01e07e096e81ffce432b05e689257f95a431dd17dc493feeab3b397518b26bc13ac315b760bd2f7cac0a26691dcf39014c60934f4a88e0fbfaa7b438ec91b19f095dc6b5fa43ee3df4eb35a9914cc320671c62fda05737671a895181c3442586900a4158293a8de2f6c9d613da5f9986a5809b450128ba49804577613ca502a6da42966f92a928f886b2410f1fd279d3626c0c88797a97404bc0134f0c93632fc171e6baea2f6cad0838422729b4deb5b47eac439842308bffa5a5f22d24ec2e7f947e229253e189490b740f2947f93240ef0d01351b419d3e1d5862eb4c0dc061db51cda1a0ddea0356c7dbe514a263ef0b369d3ea8b94fcc05e6e399e1bbb9fb4196aafd58e9a85d30177290b0056bb470f48d02920bf69d67098d30501b37f6182e193d243f28d6eeae6ed3d9a1db73b698244c0025b88ddbdf54dbb1eb6911c4ab317e640cbd68a7303c79c7bf99c025b10a5558ef46ee78eda8ab1a892fd1a6ee0dc60f78ad569b6aa98b477273078f3e15650c275bc79c38a73cd915e744ef88649ff03ec911ce54db0b8019b35caa492134293c3d7edfbe02388e1efa48a408a5542321856ce7bd98cc9f14a3aa28cd54513d6e6951583e1607ff3ce940934521c3b4e8006f47865e87af1b0e02863d6309ed94b9dd383c5fae06ec0332565e7fa04bc1ef3c72f914e7e59bf30f17087dd6f4f785233b7ce4f782cbf103923db0703b1fcb65afa162b79710062109f901afc543e7b51b0a22231d1198dee07c8a2d83a68981391a7e31a479e4a840175034be66fb9a22d4e32ce81471cdc14eb9d16a3bf10d394228566695624a42886591f83ec28447804da91144c17a3e2f1f8c45173261e46f76ce1aa02d61aebeca4705ee23d89000736be708ad362d46aec29488d365edf5567675ea5247e83ed2ed70ec3970d5f7317ccd2f13112350337512673118b4894f5efbbe7606bb91a8fc9b9a4c0ebe7970ecf225a4bdeb70e69eef205523376c1865a185d269dbe8464a7dfe7855e6b8c3039a55e54098e5d01c32d61b6c2e375c2217ea4e7f3edec7ea479c1dbf5fc1f5a85b055d74e5c1e29d43a20fbd65529699d648807fafe5d5f2a0b70f710b91ce9793c59faaaf2c8b55815e9ce3391a236a1c5f5287ebe1a1957f10e4a6e9abf5ba4f64dbc00a0db8f102a87a5261feb9f7cf4bf38cf45e7d629ab9f7f6e42cdc0a122090b3d0fd85ce7b908c02abca20fdbe7d09427ebb31a1983bb4997b719fc6e95296358fb7ebfe862eb502870ee45d0dc28c63de4182aef84d16af4532d11851df0c16f319ad36fa2e54d0a10271093c66ef38c23da59c645945ba065d2459d82b802cf4b957a87538f0d76967f4b85f652d23fc00e5f2b63ae7e16beea8e17b88dac1e230884689471036aab1b4431d4da28f89ca2a09486044fb1a307fea311222e277e432eb1bccf8f57cf89e84bcfebf86324a23200bad0357fb7b6a95c6bf8923c4d1a98aeaa12657076a297da291c815d8023678fa3b3bd52f88b83a562f81a8d66b91fd675e5d579ffe83eb464273e2c877e4bdf897cba5cf46e63cc3c05f85bab4ceb872661fa7a856d4731a1851aaacd29d5b125355a70cdded4e1f574be9bef8e8c55821bcfdb3e9b34430cdfae65cdffcaa5571c8d7d76a2bdc618f804da29822ecdae94a4ff16d9947bdc4294e9f68bba565bcb29c60eebb825dfde12d67e1c9eaa396cb3a198d1b4f09f58d2edbbf006d86991180e7ecc3dbc10cab4a6"}, 0x1008) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:44 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 19:39:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) 19:39:44 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) 19:39:44 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x10103, 0x0) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f00000001c0)={0x10000, 0x1, @name="423f70d2e7fe59b46b357aadce7106df0dfc019f638a4fe903b55c6d2ae532c1"}) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000040)={0x51, 0x8000, 0x7, {0x2, 0x4}, {0x1ff, 0x2}, @rumble={0x7, 0x20}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$unix(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) fcntl$dupfd(r5, 0x0, r5) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x870, 0x3, 0x9}, 0x10) 19:39:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') writev(0xffffffffffffffff, &(0x7f0000000640), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ion\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) pkey_alloc(0x0, 0x7) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x600, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x525e34b9620afb10}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setresuid(r3, r5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001480)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 19:39:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 19:39:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:39:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = gettid() r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = getuid() getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r11, r12, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = getuid() getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r14, r15, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x1, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x1, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = getuid() getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r17, r18, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) getgroups(0x2, &(0x7f0000001540)=[r15, r18]) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001580)) r20 = socket$nl_generic(0x10, 0x3, 0x10) r21 = getuid() getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r21, r22, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r23, 0x0, r23) r24 = accept$inet6(r4, 0x0, &(0x7f00000015c0)) r25 = socket$inet6_tcp(0xa, 0x1, 0x0) r26 = fcntl$dupfd(r25, 0x0, r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) r27 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r29 = getpgid(0x0) sendmsg$unix(r28, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r29}}}], 0x20}, 0x0) r30 = socket$nl_generic(0x10, 0x3, 0x10) getuid() getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) r32 = socket$nl_generic(0x10, 0x3, 0x10) r33 = getuid() getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r33, r34, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r33, r31, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) r36 = fcntl$dupfd(r35, 0x0, r35) ioctl$PERF_EVENT_IOC_ENABLE(r36, 0x8912, 0x400200) r37 = socket$inet6_tcp(0xa, 0x1, 0x0) r38 = fcntl$dupfd(r37, 0x0, r37) ioctl$PERF_EVENT_IOC_ENABLE(r38, 0x8912, 0x400200) r39 = accept4$inet6(r38, &(0x7f0000001640)={0xa, 0x0, 0x0, @remote}, &(0x7f0000001680)=0x1c, 0x80000) r40 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r40, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000019c0)=@newsa={0x120, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x2}, [@mark={0xc, 0x15, {0x350759, 0x8000}}, @extra_flags={0x8, 0x18, 0x3}, @encap={0x1c, 0x4, {0x3, 0x4e22, 0x4e22, @in6=@rand_addr="115ec7301965560a5b4a3a6a90943e0e"}}]}, 0x120}}, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000016c0)=0x0) r42 = socket$nl_generic(0x10, 0x3, 0x10) r43 = getuid() getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r43, r44, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) sendmsg$unix(r8, &(0x7f0000001800)={&(0x7f0000000080)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000100)="e7199c2ae7477fc83a3b45664b433b662d762bcfad2da7af98d7c6cab538b09a3eba1afad644a8210d30a10d7627e1fe4f2b75b774f7f0", 0x37}, {&(0x7f0000001840)="1e338df5046f042c9748cae18c587b4417685972858c2ed0ae7cdda08c05c8eeac00941002300816703113deba3fb475e7278d30324169185ae40935d06648c9aa6e89bc202bdd85a45ff0c77b42c76fe30c7525b50c367d74ee7677bcc7f597f6a3d22ab8be3fe4960305ae3bf96969910163023f072b644f7ea260d975478736743a97f64e64ff409c0485e2d12c98fddedd6144591e2d9eb6c83c4ef890865efc038819119ffd1a8846d999fc4753b94cd561ce5601bb3e76c06e82f80de568224ec058de064fd9c47a8668ba971020fc29634fd7b362b498e680a18b9c07f707b72809448e4f7855cf3c", 0xec}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="f80e2c3ece8ae0011ca68e401f8f04ee18bb7c10396c0b204802b32684e65b532366e458078d5d06d4b467f6b20b392dc41d3571d9c433649696bddc5ea788f79a302e4b3c0275e54afeb597e62644dbd1451cd4c513c1cb08a5ab66e3803087acb1fbf15a260a262327628605985b040882be63bdb4acb1899f0b37515f811c0df229391fa7b4d4b73f280a0be493af992108d08dd106419e16b06de2d317817dccffc227dcc871fb4949927ed87e38a4179fa2e2422cc2c52111d38ee283253ccf199bd18609a6e5e3", 0xca}], 0x4, &(0x7f0000001e40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r11, @ANYRES32=r19, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="00000000b8030000000000000100000002000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r22, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r1, @ANYRES32=r6, @ANYRES32, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r29, @ANYRES32=r5, @ANYRES32=r31, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r36, @ANYRES32=r39, @ANYPTR64, @ANYRES32=r6, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r41, @ANYRES32=r43, @ANYRES32=0x0, @ANYBLOB="103da86bd7abc57e167a8cc945eceb3e84cd6f440938e09e69c4064562a1621d34897e555f70018373b284f628376cc88d30d6d29102d85ccf0309f6232c6f26342f0e35eb5daf9f142ede73e6eb830ff88528ea8f5118859775f1ffbf16d12f5be88edc223da87f138aa884151d2bdbbd6d11b009515f839b816d94d5ad84ee75119fa7ec42d60c5723e83e9d09df3ad2c216de527ae3525980b8c5388ae2c28760b3e91d53bfc3431f103c8678efbfe6457be8a811a29d4e90cf2804956ac862a0e8d35da6ac27f9297f7b23f7fd160b36b929f94e322233a7d7d0963b0fdaf61fcb58de6a5666d729cc9bdcd36b49ab9c15aefb666efb1bd9e96cdccdf18c9c0d961592ac2bd3d37ead1f97bdfba3f4cda01a8fec2b1e6476d239b8c59b0616e9c8cd6439b8dba38b4bb976811072a9c4d9be9fb4537f637768f0cd0cc94531e74d012a6bd3077e1024d58b3a8e32c06584e34afa808a25cbc6edf55b4ed0510e4e6dcf22128e2563cebb1afa2351eeb2c72a517014ddf7598cc46a1e9ab40db9cf6bfb90940b7c4d326b60b491d0c2f5eeba9e570abd6c17699db1c0440eb347597aed70755ae0c1789fc02560710df2f5a69cbe68caa8aadb0a939429a8d6beed2f60fb3e085cbb08f82dfd9754783d73ed77fb9beea45367cbf6fd42af200b4449fb3f43cbadeec5fb1635b1719985608f356320050c3bd613cf2ca5a5ee51a67dc7dbca866447a00289f36c994b8bcdbc650d"], 0x30e, 0x800}, 0x8001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:39:45 executing program 0: 19:39:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:39:51 executing program 0: r0 = msgget(0x3, 0x4) msgctl$IPC_SET(r0, 0x1, 0x0) 19:39:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000100)=0x74b5, 0x4) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x8000) r1 = socket(0x10, 0x80000, 0x40) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xffff}, 0x8) 19:39:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:39:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = getuid() getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r10, r11, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@updpolicy={0x194, 0x19, 0x1, 0x70bd25, 0x25dfdbfc, {{@in6=@remote, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0xffc6, 0x4e20, 0x3, 0x2, 0x20, 0x80, 0x32, r4, r10}, {0xff, 0x7fffffff, 0x200, 0x9, 0x6, 0x100, 0x8, 0x3ff}, {0x2, 0x6bf, 0x0, 0x7fff}, 0x2, 0x6e6bb3, 0x0, 0x0, 0x2, 0x3}, [@algo_crypt={0x98, 0x2, {{'lrw-twofish-3way\x00'}, 0x280, "45c7ad29cdb72d7c48151aa0c86c6e30f2748ee25338b32e44bdf1469c0a5c0d8964e756d8f989ae05c53ecc4fcc0d6ea54aafe6ed6658e6d43ae93d479a3100c590322851b8bfb5dca797be0107095b"}}, @tmpl={0x44, 0x5, [{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d4, 0x33}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3504, 0x4, 0x0, 0x6, 0x2, 0x176, 0x9}]}]}, 0x194}}, 0x0) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000440)={0x14, r12, 0x0, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000600)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x14, r12, 0x910, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x510fca2cc7013ae9}, 0x40000040) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) fcntl$dupfd(r8, 0x0, r14) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) r16 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r16, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r15, 0x84, 0x76, &(0x7f00000001c0)={r17}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={r17, @in6={{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x8000, 0x9}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000200)={r18, 0x40}, &(0x7f0000000240)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:39:51 executing program 2: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:39:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000100)={0x8, 0x4}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000280)=@gcm_256={{0x303}, "90b650873d090705", "73b412a2ef5f70e4c10761972f3200057ca8d28d875c84a752335fbdeae5327e", "92a42abd", "1d478629fcc9b1f2"}, 0x38) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0x2, 0x4) r8 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x0, 0x88000) syz_kvm_setup_cpu$x86(r8, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r12, 0x8010743f, &(0x7f0000000200)) r13 = fcntl$dupfd(r9, 0x406, r10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x401) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) setsockopt$TIPC_GROUP_LEAVE(r13, 0x10f, 0x88) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:39:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x18, 0x0, 0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 19:39:51 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000640)="d06f65", 0x3, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, 0x0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/199, 0xc7) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:39:52 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:39:52 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x19, @capture={0x0, 0x1, {0x5356, 0x2}, 0x4, 0x7f7}}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:39:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="c6e39478dea19ff8640cd7a51b3cd3d9"}]}, 0x2c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 19:39:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x18, 0x0, 0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 19:39:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000080)={{0x26, 0x3f}, 'port1\x00', 0x3, 0x98db430d6fe4029, 0x3, 0x4, 0x9, 0x40, 0x0, 0x0, 0x2, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:52 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) 19:39:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) faccessat(0xffffffffffffffff, 0x0, 0x1b0, 0x0) 19:39:52 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/7, 0x7}, {&(0x7f0000000100)=""/114, 0x72}, {&(0x7f0000000180)=""/3, 0x3}], 0x3}, 0x2003) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x102000, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14, 0x10}, @multicast2, 0x0, 0x1, [@loopback]}, 0x14) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000280)={0x3b43, 0x0, 0x2a, &(0x7f0000000240)="ed30d20ad9f2f3ca9e646ca8b39693b6c99296c9422a917b96a47ab6186c47d2a4a12f8bd957f6ddb9e6"}) sync_file_range(r0, 0x3, 0x8, 0x1) 19:39:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x18, 0x0, 0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 19:39:58 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = msgget(0x0, 0x201) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r3 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r3, r4, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = getuid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r6, r7, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r8 = getegid() ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) r9 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x7ff, r1, r4, r6, r8, 0xad6e891101093fd5, 0x2}, 0x101, 0x400, 0x10001, 0x8f7, 0xb3, 0x66ba, r9, r10}) 19:39:58 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00') 19:39:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x384, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x6b327b76431c4641) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x18, 0x0, 0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 19:39:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000040)="02d2", 0x2) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0xffffffff, @local, 0xfffffffe}, 0x1c) 19:39:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0x3c, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85512, &(0x7f0000002600)={{0x7}, 0x0, [], {0x0, 0x989680}}) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x8000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000240)=0xfffffe3c) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r9 = getpgid(0x0) sendmsg$unix(r8, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r9}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x81, 0xfb, 0x81, 0x0, 0x5, 0x12a88, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, @perf_config_ext={0x800000000000, 0x7}, 0x102d6, 0x4, 0x3, 0x2, 0x655faeba, 0x41d6, 0x6}, r9, 0x0, r3, 0x2) 19:39:58 executing program 5: socket$netlink(0x10, 0x3, 0x0) socket(0x18, 0x0, 0x3) 19:39:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000001000/0x1000)=nil, 0x1000, &(0x7f0000000540)=""/249) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:39:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x52) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="01e2d10000000600"], &(0x7f0000000080)=0x6) 19:39:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) listen(r0, 0x0) 19:39:58 executing program 5: socket(0x18, 0x0, 0x3) 19:39:58 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3, "5d0f6149fa9216b527c33c81099150d73f5b6d5f7baaec7ff5d6d297776ce99e49a36db9b8b850474ac3921d08f6009d2437b31657e6"}, 0x3e, 0x1800) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = accept(r0, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x76, &(0x7f00000001c0)={r4}, &(0x7f0000000200)=0x8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r6 = getpid() r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = getuid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r8, r9, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r10 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)={0x600, 0x3c, 0x20, 0x70bd28, 0x25dfdbfc, "", [@generic="d5879548dc46d6972ed3eb80c038d643c84dc5fa", @typed={0xc, 0x11, @u64=0x8}, @nested={0x2c0, 0x94, [@generic="aedb15d4da6a3ad0a52750a175c64e98e6b9b589a410a68cc2a8722c796adc56c88aa56efd0616187ca76139b1bbd0b7f6ff88d64240f402717593067ede350e95c9fe990618a0cf1d312eb85babae4de2880c956d2cbe63796ed0a1fbba992b2c9c19f4a00446d0e139ca96000bc2ab29b9460e2afcfc48f9756159628c7654cfe5f66f5da6e64985b892a2c9c1b3f534adb9f05cdcd49619c91f27f6db46123cba4a144331e08e784c0df8a18c5bca418bd875bb1321561449156ae2760c942278365755e51bd1a4a1671c3c755dfd5e66a75edbc683cbf6423d572895d79814b8", @typed={0x4, 0x5}, @generic="7a37988d58686bdb7161cab763c127c849b425cd5a735acff26fde029b07e548ae88ce73412cdb9efa1e461a4c1b162cf2008b49159ec8cf2f99b3154c3b094d79cccacf602f86f5e9376ae5ac0f88c709d77be48204832f6e772564207a56fe6ca3a220908cbc8ac7f4bae8f2c020cbd2e2e625ed1e171af2b767fbf2188bf3848881d953713b82ab25cb55188678e3ecc0b3a61e5653e410ee508b40f89409cd8d296567e75d3df18a80e2dd5a9b5864a5f5a4120ec273479b3221cc531da5afef230b1410522f5b5d293f65fcb87e7780fe3185e84ef8da7d59d6e157cd6dcd56e877eca57a630d42ac", @typed={0x14, 0x10, @ipv6=@loopback}, @generic="c4d82333f520b9cad33f78fb7c4068f84f582aeb1a9c4d7279519f817e3a8699bb9bacdd737f27e229607f6ce73f5aec17e3b32a0f97e118a223cc6af8503fa8a3487e855d44ae06d612de5d7b0ea6c7c88601cdfc4223bd9417955b79364abebc428e5c32007ddba0761dd171d66909d0ce7fcf5c05d982777d8acb5c61b2189530ae41580784876b8b3694aad9c264e4e065ce6f547e29f77fe0698ab72a0c5f7c11e83e6ee27496f5e71259c45aa3f4cf6a76062ad2cb26307d08b67b6e2042dc8e8ca87de0703a62d1d1723be2173c2ddb657e49"]}, @typed={0xc, 0x11, @u64=0x7}, @nested={0x144, 0x4e, [@generic="3bd7bb6257ab9c53c4c5461dd2ee001b9fe5757bcfc787e7580525b4627b648f20fdbab36a4532da03df16715989f48d75f1f1e486b65b2825e83564c1d792849c049d12b87295f75e3a7f459a3e8ce0c208535910276dfd89777dea4f36ee937c00ccde551e72fc9c0c6fcb0e78", @typed={0x14, 0x83, @ipv6=@local}, @typed={0x8, 0x38, @u32=0x601}, @generic="fae978a06345470b6bd664180b8da8f5b8a9656a5680f933e24bc56e4b0710d08029fe64da73767a301c6f1be92048f957ae675f73ee95f20b8b99b047465e5918fa6a42c83c7f081549c07473cd75ecb7bc3a937e6f2908359daf577a60c7962881e9eb64f34a132e46675903d2c3a137354bdd8c5a347b0bb1c30b94a2eb64ad7f81674036bec718b3f761792a7c292d2d7b0fe08b9c82c2d017272c2cdcfc183377d5c2ffc142", @typed={0xc, 0x15, @u64=0x5}]}, @nested={0xb8, 0x31, [@generic="10dd72e5f5df263fece0d62624c0fe4bce8c7c2426ad4ac582c6610561351637c5575424ffd375d73dcfdb856a474fe10f5e93c9382ddc06e8f30de96efe3bbd8452b122fd77344d5ede032766d1b7fb4f5c2bbf95e5fcfa242fcbc223a2b6a9ff2442b167a9091c52de22afdea40d0aa13cfc7bfe18b13ea6b55f8eb3289daa32abd78068bd9a2d23e6d477e96b40abd10d4e87e4a6c64ef545f37782199c45970559b677f5b6dc02cb52ccbc2cc2aec9d7"]}, @generic="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", @typed={0x8, 0x57, @fd=r5}]}, 0x600}, {&(0x7f0000000080)={0x10, 0x14, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f0000000840)={0x54, 0x17, 0x20, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x8, 0x60, @pid=r6}, @generic="8f1f5aebc91ba591a97a29f93d263cf5abb2dd4d86c2a6f1cfea", @nested={0xc, 0x4e, [@typed={0x8, 0x94, @uid=r8}]}, @typed={0x8, 0x81, @pid=r10}, @typed={0xc, 0x4d, @u64=0x3}]}, 0x54}], 0x3, 0x0, 0x0, 0x20}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e23, 0xb8d, @local, 0x100}}, 0x10000, 0x1, 0x9, 0x4, 0x6000}, &(0x7f0000000200)=0x98) 19:39:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r5 = semget(0x0, 0x1, 0x4) semtimedop(r5, &(0x7f0000000080)=[{0x4, 0xd58f, 0x1000}], 0x1, &(0x7f00000000c0)={0x77359400}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)={{0x210}}, 0x20) 19:39:58 executing program 5: socket(0x0, 0x0, 0x3) 19:39:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x1e465) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f00000000c0)) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(r0, 0x406, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$HIDIOCGDEVINFO(r6, 0x801c4803, &(0x7f0000000100)=""/128) r7 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r0, &(0x7f0000000040)) 19:39:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000600), 0x65eac76877284811) 19:40:04 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x10101) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x9, @sdr={0x30323953, 0x3ff}}) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) 19:40:04 executing program 5: socket(0x0, 0x0, 0x3) 19:40:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x7d7e4a793eabe058, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpgid(r9, r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r8, r12, 0x5, 0x7}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBDIACR(r7, 0x4b4a, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r13 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 19:40:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', 'cgroup2\x00'}, 0x0, 0x0, 0x0) 19:40:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 19:40:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/2313], 0x915) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000080)=0xd4faabb10560324) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x100000, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:40:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0xfffffffffffffda8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f00000000c0)={0xb, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000000)={0x7a21, 0x9, [0x8, 0x0, 0xfff, 0x9, 0x4], 0x3}) 19:40:04 executing program 5: socket(0x0, 0x0, 0x3) 19:40:04 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:40:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:40:05 executing program 2: r0 = gettid() prctl$PR_SET_NAME(0xf, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000001c0)) rename(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) tkill(r0, 0x1000000000016) 19:40:05 executing program 5: socket(0x18, 0x0, 0x0) 19:40:05 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = msgget$private(0x0, 0x14) r1 = geteuid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r3, r4, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000080)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x5f08, r1, r4, 0xee00, r6, 0x48, 0x5}, 0x0, 0x6c, 0xffffffffffffffda, 0x80, 0xd006, 0x4, r9, r10}) 19:40:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0xfff, 0x7, 0x80, 0xfff}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:40:05 executing program 2: r0 = socket$kcm(0x2, 0x100000000000005, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000500)='H', 0x1}], 0x1}, 0xfc) 19:40:05 executing program 5: socket(0x18, 0x0, 0x0) 19:40:05 executing program 2: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(0x0) 19:40:10 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000005}) r0 = socket(0x18, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0xffffffffffffff7b) close(r0) r1 = socket(0x18, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) setsockopt(r1, 0x1000000029, 0x2e, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) 19:40:10 executing program 5: socket(0x18, 0x0, 0x0) 19:40:10 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "eb5c1182cc878fa277357017819392b733b3544e00035a72d87a25c027dbf5a05cd54e64da1801db08d94f9ea7a3b4ef9bde83493e05669f98b65e78febccc8753712eab7fa88c2d432f5700d20dba73a01468ff45c3a1c5ee05"}, 0x62, 0x800) 19:40:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000080)=""/22) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000100)=0xf5ca3249dca0c1eb) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="f00000001000130700000000000000000000000000000000000000fe80fd00000000000000000000a580e33aa700000000000000000000000a0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/168], 0xf0}}, 0x0) fstatfs(r7, &(0x7f0000000300)=""/251) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000700000000080000000000000200000000000000ef4e3b1b0ec5fc54ec170feb5a60b6c960ddc5e5db"]) 19:40:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r0 = getpgid(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = getpgid(0x0) sendmsg$unix(r2, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) r4 = getpgid(r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = getuid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r6, r7, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={r4, 0xee00, r7}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x3e9, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}, 0x0) getpgrp(r0) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:40:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000440)={0x3, 0x1, &(0x7f0000000240)=""/59, &(0x7f0000000280)=""/155, &(0x7f0000000340)=""/148, 0x800}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x2f) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$tipc(r8, &(0x7f0000000480)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x4}}, 0x10) readahead(0xffffffffffffffff, 0x5, 0xd92) 19:40:11 executing program 5: r0 = gettid() fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) shutdown(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) truncate(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) tkill(r0, 0x1000000000016) 19:40:11 executing program 2: socket$netlink(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) r0 = gettid() connect$netlink(0xffffffffffffffff, 0x0, 0xffffffffffffff05) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x800000000000014) 19:40:11 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000), 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 19:40:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r5, 0x0, 0x10}, &(0x7f0000000100)=0xc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:40:11 executing program 2: socket$netlink(0x10, 0x3, 0x0) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x0, 0x7fb, 0xffffffff}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x344, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:40:11 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101002, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev\xe3lN\xaeput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xb) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r8 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r8, 0x0, 0xf, &(0x7f0000000500)=""/4096) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=ANY=[@ANYBLOB="34000000e73e8bd980da4bbd7a15000000", @ANYRES32=r7, @ANYBLOB="0000ffff0000ffff000000000c00010067726564050007000400020087719ff52a5af86863c5ecf3698273535c9f08ad69d9263e4cce224ddce55905a9ef462460520903a981598c40748623366dde72aa4804feac29ee25aaecff76010449109d1e303dd9a46bfa7586420433b50b4d50017d7b87a71051e70e7c3e29cfeac1dea3feade2ce0d3ec0e5891efcf55442bb84e70b0f8dff25bf5a5268c963fa43"], 0x34}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r14 = getpgid(0x0) sendmsg$unix(r13, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r14}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x1, 0x0, 0x0, 0x6, 0x0, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x4, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x80000001, 0x6, 0x2, 0x3, 0x9, 0xb87}, r14, 0x2, r1, 0xa) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x1000000000400204) ioctl$SCSI_IOCTL_START_UNIT(r10, 0x5) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r7}) r17 = geteuid() sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000402}, 0xc, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB="d400000012000800ffdbdf25ff020000000000000000000000000001000006a7b104d202002b00ac000700e0000001000000000000000000001500e02000020000000000000000000000004e243f324e2000080a0000201d00000000000000", @ANYRES32=r7, @ANYRES32=r17, @ANYBLOB="4a33000000000000200000000000000003000000000000000000000001000000e75f00000000000001000000000000008e0c0000000000004000000000000000080000000000000007000000000000000200000000000000030000000000000000000000be6b6e000300010000000000"], 0x4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 19:40:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x101200) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x100, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x3000, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:40:11 executing program 5: r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) set_tid_address(0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x0) tkill(r0, 0x1000000000015) 19:40:11 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 19:40:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:40:11 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='sit0\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x4, @remote}, 0x7e) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x80, 0x9789de10141bb8f6) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f00000000c0)={0x2, 0x0, 0x301b, 0xcf4, 0x9, 0x2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) fcntl$dupfd(r3, 0x0, r5) 19:40:15 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00', 0x80000, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:40:15 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(r1) 19:40:15 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000080), 0x10) 19:40:15 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000100)={0xffffffffffffffff, 0xff, 0x1, "c412a08392f52e55358c86d60a2ce9e84d949d81d31bd58cedc749859b2d0d54186a2e8b40edfcb8e2ab079c5662ac8b808c609b5e01d0f5902ce35dcb709f17e898a177c017ac21e90640cc41fd000000288f10338f66113a0c0100d7d9e66ae77ab67c8acb7a7fea54631c01bc116736d80cbe23b935e11b91f1eb00000000000000000000e2eca4f1262c22cc4f91a7bb66e3b600000088a710b727a7e09ddd14c03711d3c9"}) 19:40:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xfffffffffffffd00) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x119000}) openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r5 = epoll_create(0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000100)={0x0, 0x2, 0x10001, 0x2, 0x3, 0x1, 0xec, 0x3, 0x4, 0x7, 0x9, 0x3}) r9 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$TIOCGPTPEER(r9, 0x5441, 0x7ff) fcntl$dupfd(r5, 0x0, r10) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:40:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(r5, 0xf, &(0x7f0000000180)={0x4, r6}) r7 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) linkat(r2, &(0x7f0000000100)='./file0\x00', r7, &(0x7f0000000140)='./file0\x00', 0x1000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getdents(r9, &(0x7f00000001c0)=""/60, 0x3c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @remote}, 0x1c) 19:40:15 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000340)={0x3}, 0x0, 0x0) 19:40:15 executing program 5: r0 = socket(0x22, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8) listen(r0, 0x0) 19:40:15 executing program 0: getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000557e7807832b669fbb41cf3eb95d12ac514d56ff77cd1d60d50100"], &(0x7f0000000240)=0xe) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x23, "2118d93391997878cca6abef38f80b1a6e51d84cc6473ae491d9d217a9cc2327280d8b"}, &(0x7f00000000c0)=0x47) getsockopt$netlink(r0, 0x10e, 0x2, &(0x7f0000000100)=""/169, &(0x7f00000001c0)=0xa9) 19:40:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:40:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x76, &(0x7f00000001c0)={r4}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="08070700f700050000000100030f09000100ad978e1cfcdf46fa08c7f0527b48808d0a714df8cb5ba86be567342fadeba1ee68a97cd5730a6820096b7cc5d926a972daab5b8ee18e1a18143a4ec164f6139a11373bc8563e294760b0eda3fb4b070c57440bfbe73a5c0b3957510c95c0bda48e55ed5090942ced5c74e58c59c4ee2f94aab38b066ed6eecf43f8f55e332b1b021044f8a48de39dbe0059cffd3fdc3f66a39ae503eaa49f14bdd9d1e21160045a2ba9c7edfc61d1392de8bd0780d36a22a3569accc2b6ab9c673f4cc677337f6cd4f42a4962ab1c1aada72a85a487a225016bdb"], &(0x7f0000000080)=0x16) r6 = socket$inet6(0xa, 0x2, 0x9) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000340)={r5, 0x8, 0x2, [0x3, 0x4]}, &(0x7f0000000380)=0xc) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername$netlink(r10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) futex(&(0x7f00000003c0), 0x9, 0x1, &(0x7f0000000400)={0x77359400}, &(0x7f0000000440)=0x1, 0x1) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r12, 0xc080661a, &(0x7f0000000140)={{0x1, 0x0, @descriptor="975ea54320ca2dfa"}}) 19:40:15 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x7fffef55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x2}, 0x80, 0x0}, 0x0) 19:40:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x80000001, 0x4) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:40:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f0000000980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x3, 0x2, 0x4, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1079}, 0x2000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae5c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x4, @random="d486522f2da2", 'vcan0\x00'}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000001f00)=[{0x10, 0xff, 0x7}, {0xb0, 0x0, 0x2, "07b402acfd4e54bda7ef1ed48db8f51ff7f0c5f16a1c11851a08b14b8b6d10be2a72f4021e50e0e4319082b5865e3a00372cbf0c6db8eff62f1b130256468189540662a41a4896b8efac37cb53c05256be2806561358d8fcdeb1ddc547a44152552ac8c6796e8142fa0f970402db6735fd1fe35128574b8e20983e03f85d568e4bcde8887907859988205d9bbbea55021091ab2d784015a8cf591a69"}, {0x98, 0x0, 0x3, "73f3b68920fb43da5fc880999079b76284f7c27aaa547e2f0c18c004d6a1c602ffc2590be2b89d1bf4ee6b0fe1a9a0243d9c4893492a1323af6868dababf8e117212223b90dedff278c97be59012aa6bacae5f24a29406ba7a1e89bf1c840d0e90df14c39f20711c7bd08375349dcd45edd1675d9cc1d84142c061bd7815bba757"}, {0x28, 0x37, 0x101, "febba690df5982d95408b7de9bf5533667b44ab06ef0"}, {0x10, 0x10d}, {0x70, 0xe0d78d6484f0727, 0x5, "244a59980bce934626e03682bd8305a948a62ef7dd7567f53e162cc548a4b9d0bb0d2453bf3040c262fbaa96099c59b39891d1b4e4f2fbcc9e137233d5085f03f5c51ab15c8dceb7825296f856ccc9073fa8b68432885a88cd8206ef15"}], 0x200}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 19:40:20 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xe, 0x800000000000004, 0x4, 0x28ad, 0x0, 0xffffffffffffffff, 0x0, [0x30]}, 0x3c) 19:40:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:40:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) io_setup(0xb09, &(0x7f0000000040)=0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r10, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r10}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = getuid() getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r12, r13, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x4e20, 0x1, 0x4e22, 0x0, 0xa, 0x80, 0x80, 0x33, r10, r12}, {0x7, 0x7bc14b0a, 0x401, 0xfffffffffffffff7, 0x7, 0x1, 0x101, 0x7}, {0x401, 0x5, 0xea, 0xc3}, 0x1, 0x6e6bbb, 0x1, 0x1, 0x0, 0x2}, {{@in6=@rand_addr="bbcfd4c2944b3046855369e098d6f74b", 0x4d4}, 0xa, @in6=@rand_addr="90eab834908a7795370e1c3886c726b9", 0x3500, 0x1, 0x0, 0x14, 0xe2f, 0x3f, 0xf0}}, 0xe8) r14 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x13606263, 0x2a280) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) io_submit(r1, 0x3, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x6, r2, &(0x7f0000000080)="e43e33c784f539fa6943a4abf630e53ca75f242c257fd375eff3a3ff39965fa53d2b331a", 0x24, 0x7f, 0x0, 0x0, r14}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)="fd0680b2077a4910152d08737c", 0xd, 0x8, 0x0, 0x1, r15}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffff, r16, &(0x7f00000001c0)="b5a627e4c68754d39d78bea7c681d6cd", 0x10, 0xffffffffffffffc1, 0x0, 0x2}]) 19:40:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000080)=0xbc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:40:20 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) 19:40:20 executing program 2: socket$kcm(0x29, 0x7, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0xc) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) 19:40:20 executing program 4: r0 = socket$inet6(0xa, 0x800, 0x8b) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:40:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000077c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x20}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000000c80)=[{0x0}], 0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x10c9}, 0x2000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae5c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) socketpair(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8c, 0x2, 0x0, 0x0, 0x0, 0xe81b, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext, 0x8, 0x7f, 0xe109, 0x1, 0xfffffffffffffffe}, r2, 0x0, r3, 0x5) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 19:40:20 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x106, 0x804, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) 19:40:20 executing program 0: 19:40:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000077c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000000c80)=[{0x0}], 0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0xfb2}, 0x2000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae5c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8c, 0x2, 0x0, 0x1, 0x0, 0xe81b, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x0, @perf_config_ext={0x1ff, 0x5}, 0x8, 0x7f, 0xe109, 0x1, 0xfffffffffffffffe, 0x2, 0xbf7}, r2, 0xe, 0xffffffffffffffff, 0x5) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 19:40:20 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r1, r2, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x282440, 0x0) write$uinput_user_dev(r3, &(0x7f0000000480)={'syz1\x00', {0x0, 0x3, 0x3f, 0x3}, 0x36, [0x5, 0x9, 0x61032d6a, 0xffffffff, 0x6f7, 0x7, 0x9, 0xffff, 0x8, 0x79, 0xffffffff, 0x7, 0x6, 0x8, 0x8, 0x4, 0x5, 0x2, 0x0, 0x1, 0x1, 0x81, 0x1, 0x98, 0x2, 0x3, 0x8, 0x2, 0x7, 0x1, 0x0, 0x9, 0xc, 0x10001, 0x7, 0x3, 0x5, 0x82f, 0x1, 0x6, 0x9, 0xff, 0x200, 0x8, 0x20, 0x3, 0x2, 0x94e, 0x3bb6, 0xffff, 0xfffffffd, 0x6, 0x400, 0x4, 0xa36d824, 0xa2f3, 0x5, 0x4, 0x8, 0xff, 0x2, 0x1, 0x2, 0x800000], [0x6, 0x8, 0x4, 0x9, 0x1, 0x5, 0xd6d3, 0x3, 0x582, 0x10000, 0x7ff, 0x8001, 0x5, 0xff, 0xdbc, 0x101, 0x4, 0x3, 0x1, 0xffffffff, 0x1, 0x100, 0x4, 0x75e, 0x401, 0xffffff67, 0x5, 0x7, 0x3ff, 0x4, 0x4, 0x7ff, 0x6, 0x6b4, 0x81, 0x81, 0x8b8, 0x8001, 0xffffff75, 0x4, 0xfffffffc, 0x0, 0x80000000, 0x101, 0x4, 0x3, 0x7f, 0x6, 0x40, 0x5d92237b, 0x6, 0x1, 0x3, 0xfffffbff, 0x4, 0x100, 0xb8a, 0xfff, 0x9, 0x6d, 0xff, 0x3, 0x7, 0x1], [0x4, 0x8, 0x9, 0x5, 0x48, 0x3, 0x4, 0x1, 0x6, 0x4, 0xaa, 0x4, 0x9, 0xdc6c, 0x1, 0xe7, 0x5b, 0x0, 0x4, 0x9, 0x80, 0x9, 0x5, 0x401, 0x5, 0x7fffffff, 0x80000000, 0x40, 0x0, 0xa3b7, 0xfe, 0x4, 0x3, 0x9, 0x3, 0x5, 0x1ff, 0x1, 0x4, 0x3, 0x10001, 0x3, 0x2, 0x5, 0x9, 0x2, 0x800, 0x3, 0x3ff, 0x7ff, 0x10000, 0x9, 0x1ff, 0x0, 0x5, 0x2, 0xfff, 0x101, 0x100, 0x3f, 0x1000, 0x7, 0xd2, 0x101], [0x1, 0x3ff, 0x3, 0x1, 0x9, 0x80000001, 0x8, 0x20, 0x7fff, 0x3, 0xbb58, 0x80000001, 0x8, 0x6, 0x7fff, 0x1ff, 0x4, 0x3, 0x7fff, 0xfffffff8, 0x5, 0x7, 0x4, 0xffffffff, 0x80000001, 0x5, 0x4, 0x6, 0x13ec815f, 0xffffbf6a, 0xccb3, 0x101, 0x5, 0x2, 0xfff, 0x25036771, 0x8000, 0x2e42, 0xfff, 0x6, 0x9, 0x0, 0xfff, 0x8, 0x9, 0x7fff, 0x4, 0xfff, 0x1, 0x1, 0x0, 0x800, 0x0, 0x6, 0x100, 0x6, 0x7, 0x8, 0x81, 0x9, 0xffff, 0x0, 0x3, 0x6a5]}, 0x45c) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='pkcs7_test\x00', 0x0, 0x0, 0x0, r4) r5 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="4ea42c2599a4b55800370305ebcc7ac5b4a4ed6ad81a76b89eb3f7360dcb3915efccdc4181d2c20954c5b43e72785f548976d0caf4765dd4b41ef4711705ce7b720890248780260a49a64ba2ebafc4a9505ad7203a88a3a8b600c3754af0c3719f6e1607f2bff01407a650cf1ed9eca255aa23a06a11b7b909ea80fc11073250a772fef0ecea0831cdec9b837ac625d9578262f96a", 0x95, r4) keyctl$get_persistent(0x16, r1, r5) 19:40:27 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfff}, 0x10, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x5b6}) 19:40:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:40:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x1e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) 19:40:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x3) 19:40:27 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 19:40:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) mkdir(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000), 0x4) close(0xffffffffffffffff) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000c80)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0), 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendmsg(r2, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001100)="3975fd01c2b6d248bd3ddd1ef99e35c0e524dc8fa9", 0x15}], 0x1}, 0x30000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000600)) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, 0x0, 0x30004042) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) sendto$inet6(r0, 0x0, 0x0, 0x20000003, 0x0, 0x0) clock_settime(0x5537b8d3f91bb4fb, &(0x7f0000000240)={0x0, 0x1c9c380}) 19:40:27 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002800)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="0000020000001d"], 0x0, 0x0, 0x0, 0x0}) 19:40:27 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080)=0x5, 0x4) mq_open(&(0x7f00000000c0)='\x00', 0xfe38af0823ab059d, 0x21, &(0x7f0000000100)={0xfff, 0x800, 0x0, 0x200, 0xff, 0x1, 0x4, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000000efb) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x40, 0x20, 0x20, 0x5, 0x9, 0xbf}, 0x6}, 0xa) 19:40:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7, 0x4e203) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x16) socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2, 0x3, @empty, 0x40000000}, 0x1c) 19:40:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4(r3, &(0x7f0000000240), &(0x7f00000002c0)=0x80, 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000200)=0xc1) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mq_getsetattr(r4, &(0x7f0000000040)={0x4, 0xfffffffffffffffb, 0x7, 0x7, 0x7, 0x3ff, 0x1, 0x80}, &(0x7f0000000300)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) 19:40:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}}, 0x1c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) 19:40:28 executing program 0: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x4}) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000000)=0x7) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) [ 1318.156018][T28274] usb 6-1: new high-speed USB device number 16 using dummy_hcd 19:40:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0x0}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e20, @multicast1}}}, 0x90) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xffffffffffffff03) socket(0x5, 0x4, 0xf8) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x100001, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000000280)=0x6, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 1318.552388][T28274] usb 6-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 1318.561599][T28274] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1318.593720][T28274] usb 6-1: config 0 descriptor?? [ 1318.853178][T28274] usb 6-1: Not enough endpoints found in device, aborting! [ 1319.058044][T28274] usb 6-1: USB disconnect, device number 16 [ 1319.832153][T28274] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 1320.192368][T28274] usb 6-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 1320.201572][T28274] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1320.211206][T28274] usb 6-1: config 0 descriptor?? [ 1320.482464][T28274] usb 6-1: Cannot retrieve CPort count: -71 [ 1320.488841][T28274] usb 6-1: Cannot retrieve CPort count: -71 [ 1320.495341][T28274] es2_ap_driver: probe of 6-1:0.0 failed with error -71 [ 1320.504434][T28274] usb 6-1: USB disconnect, device number 17 19:40:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x20002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0x0}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x2, {0xa, 0x4e23, 0x400, @empty, 0xfff}, r4}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:40:35 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 19:40:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$sock(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000580)="87", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) 19:40:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000640)="d06f65", 0x3, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r5, r6}, &(0x7f0000000440)=""/243, 0xf3, 0x0) keyctl$revoke(0x3, r5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000000c0)={0x7644f6b6, 0x1, {0x1, 0x3, 0x1ff, 0x3, 0xfff}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r7, 0x8030ae7c, &(0x7f0000000080)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r7, 0x4018aebd, &(0x7f0000000140)={0x4, r9, 0x1}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:40:35 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x800000015) 19:40:35 executing program 0: eventfd(0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x6, [@fwd={0x6}, @restrict={0x2}, @fwd={0x1}, @var={0x6, 0x0, 0x0, 0xe, 0x1}, @var={0x7, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x72, 0x5f, 0x30, 0x6111ddb824646d2a]}}, &(0x7f0000000080)=""/4096, 0x62, 0x1000, 0x1}, 0x20) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:40:35 executing program 3: clone(0x400, &(0x7f0000000140)="bccf5ea4407ca345b990a8a73c49328ca35fd5577b902698e5e79d22c9cafe71f079787ace69f08a6c39b0", &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000480)="23a1c624acae7ceb3f08f15e59cdade33e03b2713342a5a8a146dc1fda19cd3258adda5f9d182ccd040e3c2aee38ee0ec1ed22f5cc3ce9618f6a20924ef4a056bf41b1fe56837d88350b3c059531d111cae89fe62968c43206beb667eb362cda8b825df5f634d96782e648df4803207a57eed5813c9b9266b9472074e9b96fb84d449b33fc35f0ab4aff00855564ea68510c11c59b95f3527857554ecbd47607165a") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x76, &(0x7f00000001c0)={r7}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0xd83, 0x1}, 0x8) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r8 = semget$private(0x0, 0x2, 0x40c) semctl$GETZCNT(r8, 0x5, 0xf, &(0x7f0000000380)=""/210) semctl$SETVAL(r8, 0x0, 0x10, &(0x7f0000000080)=0x5737) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:40:35 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) add_key(0x0, 0x0, &(0x7f0000000440)="98aa92c39944564f5c410d88f23c60e7d27a89693c97da3632683db00a815574348225a5a300eecdbde5487d95cd601c664a0143a70e26b3835c7f", 0x3b, 0xfffffffffffffffc) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x3ef}) r1 = syz_open_pts(r0, 0x40000000002) r2 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) creat(&(0x7f0000000300)='./bus\x00', 0x100) getsockname$packet(r2, 0x0, &(0x7f0000000140)) fcntl$dupfd(r0, 0x0, r0) r3 = dup3(r1, r0, 0x0) write$UHID_INPUT(r3, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) 19:40:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x4}, 0x1eda96a177152cc5) 19:40:35 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) add_key(0x0, 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x3ef}) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) 19:40:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x9, {{0xa, 0x4e24, 0x101, @empty, 0x8e92}}, {{0xa, 0x4e23, 0x3, @rand_addr="0bab48f60deffe8b627ceea9478fd9aa", 0x1}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x8000000}, 0x2) sched_setparam(0x0, &(0x7f0000000040)=0x5) 19:40:35 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) msgget$private(0x0, 0x2) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00\x00\x00\x00\x00\x00<\xaa\x0fC*\xc4\xe9\xe4\x00\x00\x00\x00\x00\x00\t\x00'}, &(0x7f0000000140)=0x54) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0xb, 0x4) 19:40:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@xdp={0x2c, 0x4788, r5}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@loopback, @in6}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$TCXONC(r3, 0x540a, 0x8) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x61) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:40:35 executing program 5: socket$inet(0x2, 0x2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000380)=ANY=[]) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x200000000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mlockall(0x3) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, 0x0, &(0x7f0000000200)) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f0000000280)='./file0\x00'}, 0x10) 19:40:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6, 0xf51, 0x0, 0x6, 0x4000000000000000, 0x0, 0xf001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000340)={0xffffffffffffffe0, 0x5, 0x98}) open(&(0x7f0000000380)='./file0\x00', 0x4000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) getsockname$netlink(r1, &(0x7f00000003c0), &(0x7f0000000580)=0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1, 0x2, &(0x7f00000006c0)=ANY=[@ANYRES64=r2, @ANYRES32=r2, @ANYRES32], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) listen(0xffffffffffffffff, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) gettid() ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000002c0)) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="efca29f7603cba", 0x7}, {&(0x7f00000005c0)="72cce83b394803a087d808f828defbe756da36ad4292a234781e0a724e193be3f0a05afb74f7ca4de505593509c288d5eae23e2bb2d48a489f3430e7662e71493e8ab106259f4d99ea6dc6cd2ed0940c2f779d1e32fcd6a496e3deb567de8bd857ce", 0x62}], 0x100000ac, &(0x7f0000002700)=ANY=[]}, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r4 = geteuid() setreuid(r4, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'sy\xe0'}, &(0x7f00000000c0)='sT\x01', 0xfffffffffffffffc) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="050c2700000071b3967c000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) 19:40:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001400)={r2}) bind(r3, &(0x7f0000001440)=@in={0x2, 0x4e20, @empty}, 0x80) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:40:36 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x8}) 19:40:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0xae405010}, 0xc) 19:40:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000080)=""/33, &(0x7f00000000c0)=0x21) 19:40:42 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:40:42 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 19:40:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x80) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000080)=0xe148) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000100)) 19:40:42 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, [], {@canfd={0x806, {{}, 0x0, 0x0, 0x0, 0x0, "35f20b9212d7fa972bcecb1b143d076da968edf3dd689a727006c5808a61bcadd8aeee11985a7a68e9a3e32e01616302c5353110e67c9f3905e63ed747b9b28e"}}}}, 0x0) 19:40:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@remote, 0x4e, r1}) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x206400) sendto$packet(r2, &(0x7f0000000140)="f5d5f28cdcf71a21fccf90e8b67244e37b703e914fd7045950b6ce9a75abf52b5aea1f9df3c4091cea8ccb3f5760354c6de863230a71f281885740348adcf66786e6eb88b75c6cd0030ca96b49eda549d65fd4cb0afd63085797803c53b1c126309f587d96f526ded57bfea5839957a233f357149002dd963ab017dbda70f165f48b0babcce05242f97e79036616641d7cc8a53b48ecb0921daca8ac6c07ede1616bd083134aea", 0xa7, 0x44814, &(0x7f0000000200)={0x11, 0x11, r1, 0x1, 0x4, 0x6, @remote}, 0x14) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:40:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 19:40:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) io_setup(0x5, &(0x7f0000000040)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f00000001c0)={0x1, 0x80000000}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x1003, r2, &(0x7f0000000080)="629123cc60bdc0ac006b12f3deaa3714428382cee93b64fd117e3b251dac1ab261760a5bed5d7994ff5afc518c336f74da2363935823ed78818b26e10cd20d8fcc1a95896da3c09d3fb3bb9df8bc91ec6052138fb9bd", 0x56, 0x107, 0x0, 0x1, r5}, &(0x7f0000000140)) 19:40:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000000c0)=0x6, 0x4) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000100)={0x20, 0x1, 0x200, 0x2, 0x9}) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 19:40:43 executing program 5: 19:40:43 executing program 5: 19:40:43 executing program 2: 19:40:50 executing program 2: 19:40:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000080)) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:40:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0, r2}) 19:40:50 executing program 5: 19:40:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r5, 0xc008551a, &(0x7f0000000080)={0x8, 0x18, [0x3f, 0x5, 0x1, 0x71, 0x8, 0x7fffffff]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/t\xfb\x00', 0x1c1040, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:40:50 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000040)={0x2, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) 19:40:50 executing program 2: 19:40:50 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1000004000143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) tkill(r1, 0x1000000000016) 19:40:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 19:40:50 executing program 5: r0 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getrusage(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) tkill(r0, 0x1020000000016) 19:40:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:40:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x80000001, 0x200000) write$P9_RLERROR(r7, &(0x7f00000000c0)={0x18, 0x7, 0x2, {0xf, '/dev/sequencer\x00'}}, 0x18) ioctl$TCFLSH(r6, 0x540b, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:40:50 executing program 0: r0 = msgget$private(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12400, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0xd}}, r4}}, 0x38) msgctl$MSG_STAT(r0, 0xb, 0x0) r5 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r5, 0xb, 0x0) msgctl$IPC_SET(r5, 0x1, 0x0) 19:40:50 executing program 2: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffffffffffff77) fcntl$getown(0xffffffffffffffff, 0x9) r0 = gettid() setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) syz_open_procfs(0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) tkill(r0, 0x1000000000016) 19:40:50 executing program 5: r0 = socket(0x1, 0x1, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0xdd) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) tkill(r1, 0x1000000000016) 19:40:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0xe9) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0xd20dd306cb8d863b, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:40:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x52000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xad) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f00000000c0)=""/35, 0x2}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:40:56 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = getpid() ptrace$cont(0x7, r0, 0x1, 0xc03) r1 = semget$private(0x0, 0x1, 0x80) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x3c240, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000040)={[{0x8, 0x1, 0x6, 0x98, 0x96, 0x0, 0x6, 0x0, 0xff, 0xf8, 0x1f, 0x1, 0x5}, {0x4, 0x9, 0x0, 0x81, 0xfc, 0x8, 0x1, 0x9, 0x5, 0xe9, 0x1f, 0x6, 0x81}, {0x0, 0x81, 0xd6, 0x7f, 0x80, 0x6, 0x9, 0x7f, 0x4, 0x5, 0x8, 0x0, 0x7}], 0x4}) 19:40:56 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xffffffffffffff9e) r1 = gettid() setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0xe5) bind(r0, &(0x7f0000000240)=@sco={0x1f, {0xb8, 0x1, 0xc2, 0x8d, 0x40}}, 0x80) r2 = semget(0x3, 0x4, 0x205) r3 = accept$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) r4 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x0, 'gre0\x00', 0x3}, 0x18) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000100)=""/203) timer_create(0x0, &(0x7f0000044000)={0x0, 0x10000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) tkill(r1, 0x1000000000016) setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000340)=@md5={0x1, "1b28857a6deba512188be97ed0115700"}, 0x11, 0x1) 19:40:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000080)={0x4, "32a6ddcc5553d04e1bcf18934b7b0af3db92aa677cfd837822838de001c97a7c", 0x3, 0x646eef2a6c608c29, 0x1, 0x1, 0x30, 0x1, 0x9, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$pptp(r7, &(0x7f0000000200)={0x18, 0x2, {0x2, @loopback}}, 0x1e) setsockopt$inet6_tcp_buf(r7, 0x6, 0x0, &(0x7f0000000240)="aa1a41258534ff2f8bfd129d0c0a800d2bec39402306b23976ebdcdb9020afdb78fe53978139b6bb303de1fa4a83953bfbc7e23b9ad7a5dcad64d9c6fad738fbb4f41b4896bbd8d185c335dbd24d438bab7baf63331859b818c274f4f8b270146b832e5cc00ebbe4fbeee39be27cdf8f651648e939f1480534eeb867e398fd2d47866de1eb3f80a3ce4ceb4f6ff63cc13710ab7c356d38ec7db0e5c8b12beeaa85930bf83cb0e2", 0xa7) r8 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x8100, 0x10) ioctl$KVM_GET_DEBUGREGS(r8, 0x8080aea1, &(0x7f0000000500)) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=ANY=[@ANYBLOB="240000001900010300000000000000000220000000000000000000000800ac141400"], 0x24}}, 0x0) socket$kcm(0x29, 0xa, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) 19:40:56 executing program 5: r0 = gettid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timer_create(0xc3191250286cdbeb, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000003c0)) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) mknod$loop(0x0, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) lchown(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 19:40:56 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001580)='/dev/sequencer2\x00', 0x40, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x3}, 0xfffffffffffffff9) 19:40:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964619) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:40:56 executing program 2: r0 = gettid() arch_prctl$ARCH_GET_CPUID(0x1011) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x80000000012}, &(0x7f0000044000)) rt_sigsuspend(0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) open(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 19:40:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 19:40:56 executing program 5: r0 = socket(0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000001200)={r1, 0x0, 0xffffffffffffff80, 0x1}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000001240)=0x5, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000001280)) getuid() r2 = gettid() accept(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x3) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000200)}}, &(0x7f0000000040)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000010c0)) listen(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 19:40:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x800282, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000300)=""/211) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000180)="c1b47f9dee838c92ec448747f9f6891dd45df5adcb2a69f56a6afeaa1a3f0d8b24e1c4d76029eac7644f789c6f33fd63bb88659d0cc1b449a1c9c3c9fe138fc32e6b848f7faca14f817449a2a872cec5071fb0c2ae77034aa129fc807b281832e342fed9f60f5a1fc9863535f25a3d590a6cf534e47729e54c075fad45458c") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e22, 0x3ff, @dev={0xfe, 0x80, [], 0x15}, 0x80000000}}, 0x0, 0x1, 0x0, "fa9452268e246d4c1d6ba2fa3af044f36b7b7bfddff433f096046fe976a5ab87b0a338ca5fa0cd83520531871848a418b3da308698d7304bfd0100ff0d3f8681d0bdccea4eef3495d623e08d86e6b2d4"}, 0xd8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000400)="83d76562a59e12a7c9bae5b5d3642aa2dbb5615be95818445e9a10a956fe23862ba5a95fcbf9b865a52229e1ceddfaefcb46e6f04a8087653c15fabdea3e290ad02460e8f9049e26fea17c5d26b9b7774ac59fa4e9eefeb1cace9fed0d77bfede0d6b9330747353847652321839cb5ddc20d1059c81f8d7a7223721a5c66a30193f8007489db1bbca51858bcce7e37503845217425ba576738dcb9dbe520bcb7e995ccf0ecb007247009c7b8a1a9c31f4e4baf9673c6c0a4539375a19247ef46452aebbdfbccf46b3d179b11a739c7b5cb8f0797cb7d89d5f557686f27ba7620644f539b1e1d6e7285af2ea0177b1a6349b51993efbd0c47290af35965d15ae8") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="30010000100013070000000000000000ffffffff000000000000000000000000fe80000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x804c}, 0x0) 19:40:57 executing program 2: r0 = gettid() msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) clock_gettime(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40102, 0x0) write$9p(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 1347.055990][T27836] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1349.514061][ T3697] kworker/dying (3697) used greatest stack depth: 51392 bytes left 19:41:04 executing program 5: r0 = socket(0x1, 0x1, 0x0) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000300)='blacklist\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, r1) r2 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r2, 0x0, r3) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r4 = gettid() ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) syz_open_procfs(0x0, 0x0) tkill(r4, 0x1000000000016) 19:41:04 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000000)=0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x1) msgctl$IPC_SET(0x0, 0x1, 0x0) 19:41:04 executing program 2: 19:41:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="80670000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3b5a}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x800d806) 19:41:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xfffffffffffffe15) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_RUN(r9, 0xae80, 0x0) 19:41:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1b1, 0x0, 0x0, 0xfffffffffffffe40) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) fcntl$notify(r6, 0x402, 0x18) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000100)={0xa68, 0x2}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0xf1b, 0x401, 0x3f, 0x2, 0xe2, 0x2, 0xffffffff80000000, 0x100, 0x3, 0xdc, 0x9, 0xe97e, 0x200, 0x9, 0x5, 0xc3], 0x10000, 0x210001}) 19:41:04 executing program 2: 19:41:04 executing program 5: 19:41:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r5, 0xc008af12, &(0x7f00000000c0)) ptrace$getenv(0x4201, r3, 0x951, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:41:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000001e00)=0xe8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x76, &(0x7f00000001c0)={r9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000080)={r9, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}}, 0xffff, 0x4}, 0x90) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000140)=0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = getuid() getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r13, r14, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000040)={&(0x7f0000001bc0)=@delsa={0x210, 0x11, 0x400, 0x70bd25, 0x25dfdbfb, {@in=@rand_addr=0x7, 0x4d2, 0xa, 0x6c}, [@sec_ctx={0x7c, 0x8, {0x76, 0x8, 0x1, 0x8, 0x6e, "9dc7c8ba7ab74d4ba3b2e56f3d02355129026c4e5c65a11f20f30f413aef669907eb3a087f05cc5ce5aea2d84bc714520dc3447918c949231bdf04d10412fee0c22f31082eafd94d95530b2ebb8e235cfa085acc81f27753a183b7683ad1694f055fba3f3c0753bb3b99f6f6ec36"}}, @algo_crypt={0xdc, 0x2, {{'ctr(des3_ede)\x00'}, 0x498, "0cc4b392a7fcb64741c024273f6c36fd309a6ca6ab7ca2ad3c9aed6836137ae663e0518d6f84403ca64a5a95040ede934f0d1c1167ce0274255753d8c0fb287d3afb90c3d9ebfff2f63a7c66048523343285134ece919e2d34013f9e12b436d1b21e1efbfea65cdcbd7bb9a7c0479b9e20c5c3495e16a8aebc25bb50aa809bd12f7c75775f01f34272abe2673164a31ed36279"}}, @tmpl={0x44, 0x5, [{{@in6=@rand_addr="8d6ff85293f20165ba095b7bf3b4c59d", 0x4d6}, 0x0, @in6=@loopback, 0x34ff, 0xe6e1dbda91757a80, 0x0, 0x1f, 0x5, 0x99, 0x1}]}, @algo_auth_trunc={0x4c, 0x14, {{'cmac-aes-neon\x00'}, 0x0, 0x180}}]}, 0x210}}, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="f00000000000000000ffffffff000000000000000200000000fe800000000000000000000000000000000000000a0000000000000000000000000080dc4b112f18da053053212e3514", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/168], 0xf0}}, 0x0) r16 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x7, 0x400000) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x200000, 0x0) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = fcntl$dupfd(r22, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r26, 0x0, r26) io_submit(r10, 0x9, &(0x7f0000001a40)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x3, r11, &(0x7f0000000440)="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", 0x1000, 0x6d431d33, 0x0, 0x3, r7}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x101, r15, &(0x7f0000001440)="d47f17a2854702566735a3861354d9be43ecde3a28aac892cfe85d6a2af5a88576e768b51279944bfab9e2aecde6a819f01a78c1d6377154d7513a80c438c0148297c61c1e786a82be0649bb88ed28ead82b4fff1e6f827f02a4d8c6aa7cce9d368de89dc214f72063b750e59fabb5e23f421afb19818bec8a2516f47ebcf8a88186445d8a70f89cc7e301acb9cc3224d3204f2da9a2ed036466f60c23a7911303e02e7b8c8d19d7d15ad7848b733861ffcfee8d303c20d6af323fe6e85e", 0xbe, 0x4ed, 0x0, 0x0, r16}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x8, 0x4e, 0xffffffffffffffff, &(0x7f0000001500)="36b368426d703c62d61c42bf09ef6e33603008b25f82ba0605d0d9aac14d44a39293c4dc744af112460a5e553f26263571fb56d48e664c44", 0x38, 0x0, 0x0, 0x0, r18}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000001580)="524ebcf311effdeca1e86d9894c2f6d40b00d0ec9606311366e51807fd4b84a72e13888b3eecb9266115554cfa249cf282fed50d6c180a80eebef6a684121daee8dfdeef0bc89a75995b9f3f18aba731a26121f230586f78370baa2aa4bbbc6dfee23764f4ebb78cb3aecd501f776a7e8edf53a4bd5a1113c60921419d1ba8085d633bbe9610b2573ee7af9292d4ff529ba47eb1e0a38e222975cdb808fb34a28399988e264615a1d3251fdb8a047212407c", 0xb2, 0x100000000, 0x0, 0x1, r20}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x3ff, r1, &(0x7f0000001680)="828ac2557db86a93fafb7c2246dc671197066f1c85d17b3ad8e901ae4ab84da7b4efa329b17c2d92ded7a6b5f4f3ea5a3c77e0c9199d8e882f658078068757c34e5706bb68af66331f4eec8ef5faa8ebb1aad490ccfc755ef1b878459222704832be5a7d0a715587957e0e0395f5cf0dd7362a03c9f1c1d89c64f327083be5bce84de54e00d0d14ba5a363f884265222243e5ca13f2b", 0x96, 0x9, 0x0, 0x4, r21}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x8, 0x6, r1, &(0x7f00000017c0)="ae91aff77f766dc7162f33eb183af37af5b5afb9d2eed12b37f5c2ace4943684e04236b676e1697f136402cc7c55ecd8191fb0", 0x33, 0x5, 0x0, 0x0, r3}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x3, 0x100, 0xffffffffffffffff, &(0x7f0000001840)="8965959fbd708c01e2602a435a6ea230f5ed0cc79faac2dd8a4ff90c38bd3127a5239ea902770b7ed3485f04e4027fbee23ddf2a70042ea7d7a67b8c415afd972e6e503689fb1cae079f75775cde54cf598bd65f20ddd3f0ffa8f1b36a900ad6ea1d909f8fde86ba3ed0104fdda2d9f2a49c75e1c9aaa6cce230705c1096119d55ecbfe062d8ce3061a365e921b265b1d5589cb5b57654b67e79424d031ac9fedc13f975f76b0b1ee7cb", 0xaa, 0x7f, 0x0, 0x3, r23}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x7, 0x0, r25, &(0x7f0000001940)="7063c6d65b39858ce58f01cdc2fe0a0a286bf1c7f50bbc4bffe9d5551591fa", 0x1f, 0x1f, 0x0, 0x2}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x8, 0x100, r26, &(0x7f00000019c0)="721d343488cad63d31d37e349ee42273dd71c01487c8532195ebcf", 0x1b, 0x5, 0x0, 0x2}]) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:41:04 executing program 2: 19:41:04 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = msgget$private(0x0, 0x288) msgsnd(r2, &(0x7f0000000040)={0x3, "46a5283b151fc4473c9198d2e783cc333d54b830dbe1091c60f1477fd816ce85b0a32fbb1ef3e8a10526322b8fde8f2c1801e6c070e2d787a583248687639659e59507c46f034ae6f962634944b19afc54f6b6f91c441dae2dccfd29af2b178f686337eaebf6479e2b908039ecfaf6fc32f684e7537dd9537e938475d9c0cbe4c7e99fd835498d1530c0f23a6b577fab368e031a0eaf5bdcce0e7159e1b1dc"}, 0xa7, 0xc00) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000100)=0x4) 19:41:04 executing program 5: 19:41:04 executing program 5: 19:41:04 executing program 2: 19:41:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = fcntl$dupfd(r3, 0x80c, r2) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0x4, 0x6, 0x2, 0x4e, 0x2, 0x7, 0x3f, 0x6, 0xe8, 0x5, 0x40}, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r5, 0x4010ae74, &(0x7f0000000040)={0x5, 0x6, 0x5}) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000080)=0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:41:04 executing program 5: 19:41:11 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/206) 19:41:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xb34e058f2c7e11fd) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) connect$caif(r3, &(0x7f0000000100)=@dbg={0x25, 0x2, 0x1f}, 0x18) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000640)="d06f65", 0x3, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r4, r5}, &(0x7f0000000440)=""/243, 0xf3, 0x0) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r4, 0xfffffffffffffff8, r6, 0xf1216243d82b8ba6) 19:41:11 executing program 2: 19:41:11 executing program 5: 19:41:11 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0xffffff50) 19:41:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x3, 0x0, @ioapic={0x10000, 0x9, 0x80000001, 0x9e, 0x0, [{0x5, 0x7, 0x7f, [], 0x6}, {0xff, 0x1, 0x3, [], 0xcd}, {0x6, 0x28, 0x2, [], 0x7}, {0x7f, 0x9, 0x4, [], 0x9}, {0x0, 0x7f, 0x45, [], 0x1}, {0x7, 0x0, 0x3f, [], 0x80}, {0xff, 0x4, 0x9}, {0x7c, 0x20, 0x9, [], 0x20}, {0x6, 0x5, 0x9, [], 0x6}, {0x1, 0x6, 0x9, [], 0x40}, {0x0, 0x60, 0x1, [], 0x40}, {0x7e, 0xfc, 0xfc, [], 0x4}, {0xeb, 0x80, 0x7d, [], 0x2}, {0x91, 0x7f, 0x11, [], 0x5}, {0x3, 0x4, 0x1, [], 0x5}, {0x75, 0x8, 0x9, [], 0x7}, {0xaa, 0x7, 0x40}, {0x1, 0x2, 0x20, [], 0x3f}, {0xc0, 0x4, 0x6, [], 0x7}, {0x1, 0x81, 0x80, [], 0x76}, {0x81, 0x80, 0x7, [], 0x8}, {0x9, 0x1e, 0x3f, [], 0x2a}, {0x3, 0x9, 0x1, [], 0x2}, {0x3, 0x0, 0xff, [], 0x3}]}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x74, &(0x7f0000000200)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x3f, @empty, 0x5}, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0xdbd0}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={r6, 0x2c, &(0x7f0000000440)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0xffff, @loopback, 0x5}]}, &(0x7f00000004c0)=0x10) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:41:11 executing program 2: 19:41:11 executing program 5: 19:41:11 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1, 0x0, 0x0, 0x0, 0x4}}) 19:41:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000440)={0x14, r5, 0x0, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x170, r5, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xad76}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb63}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1798}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4}, 0x20001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:41:11 executing program 4: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x24000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x100, 0x4) 19:41:11 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', 'GPL[system\x00'}, 0x0, 0x0) 19:41:11 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x8, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0x0}}, r3}}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getuid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x220, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r7, r8, 0x7, 0x8000, 0x7, 0x1f, 0x7, 0x2, 0x0, 0xfffffffffffffff9, 0x99, 0x8, 0x80, 0x0, 0xff, 0x2000000000000009, 0x7}}, 0xa0) r9 = geteuid() r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = getuid() getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r11, r12, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r16, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xfffffffffffffed6) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockname(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) r22 = socket$nl_generic(0x10, 0x3, 0x10) r23 = getuid() getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r23, r24, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r25 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r25, 0x0, r25) fstat(r25, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010004000000000002000700", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32=r9, @ANYBLOB="02000300", @ANYRES32=r11, @ANYBLOB="13c221b40041511c10a1d002000500", @ANYRES32=r17, @ANYBLOB="13804400", @ANYRES32=r20, @ANYBLOB="07000000d0d25128ea6a75f767270c33bd9b11cd08d9d4b92dfa575e1799f9d06fb4e95c0b931cf7a1a717f93c6c9e23c7aeb87fadf7a86d877928ef231b2adc378162107939a03309551356ea0a7c0cb65b97e0439ed95ff5e2077461f8f8c5198ea0802754201e7a7fb49875ebddbe5af9dec0ca981678d4a89317b7c24acb212680dae7dca900", @ANYRES32=r21, @ANYBLOB="040001000000000008000400", @ANYRES32=r24, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r26, @ANYBLOB="10000200000000002000060000000000"], 0x64, 0x1) r27 = socket$inet6_tcp(0xa, 0x1, 0x0) r28 = fcntl$dupfd(r27, 0x0, r27) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r3, r28}}, 0x18) 19:41:11 executing program 2: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:41:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 19:41:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 19:41:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x20000}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x3ff, @dev={0xfe, 0x80, [], 0x19}, 0x2}, 0x1c) 19:41:18 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 19:41:18 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) r1 = msgget$private(0x0, 0x6e9) msgctl$IPC_SET(r1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x76, &(0x7f00000001c0)={r6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r6, 0x7, 0x0, 0x7ff, 0x294}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r7, 0x7, 0x1, 0x7}, 0x10) 19:41:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x51a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101082, 0x0) sendfile(r2, r5, &(0x7f00000000c0), 0x6) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:41:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000100)=0x0) fcntl$setown(r1, 0x8, r7) r8 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x162ee8d816774b0c}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_RUN(r8, 0xae80, 0x0) 19:41:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000002c0)) 19:41:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) tkill(r0, 0x3b) 19:41:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x1f8, 0x3, 0x0, 0x2000, &(0x7f000000c000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) set_thread_area(&(0x7f0000000080)={0x7, 0x10000000, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:41:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet(0xa, 0x801, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) unshare(0x60020000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:41:18 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r2, r3, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = getuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r5, r6, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x1f) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r9, r10, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000240)={0x7, 0x1, 0x3, 0x3d40, 0x5}, 0xc) r12 = getpid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x6, r2, r6, r7, r10, 0xd5f28c44f3d7f28d, 0x414}, 0x5, 0x3, 0x81, 0x6, 0x0, r12, 0x7}) 19:41:19 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:41:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r8 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r8, &(0x7f0000fed000/0x4000)=nil, 0x4000) r9 = shmat(r8, &(0x7f0000fea000/0x3000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r9) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:41:25 executing program 5: 19:41:25 executing program 2: 19:41:25 executing program 0: r0 = msgget(0x1, 0x8) msgctl$IPC_SET(r0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r8 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x202001) ioctl$KVM_X86_SET_MCE(r8, 0x4040ae9e, &(0x7f0000000100)={0x4540000000000000, 0x10000, 0x5, 0x2}) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000440)={0x14, r7, 0x0, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r6, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x214, r7, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x98c}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70a}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x19f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3216}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd50}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbed0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc41}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) readlinkat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/244, 0xac) 19:41:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000200)=0xfffffffffffffe12) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r10 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_STREAMON(r10, 0x40045612, &(0x7f00000002c0)=0x5) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_RUN(r9, 0xae80, 0x0) 19:41:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) 19:41:25 executing program 5: 19:41:25 executing program 2: 19:41:25 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) 19:41:25 executing program 2: 19:41:25 executing program 5: 19:41:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0xfffffffffffffffd, &(0x7f0000000100)=0x157) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pidfd_send_signal(r6, 0x1d, &(0x7f0000000200)={0x9, 0x7f, 0x2400000}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r3, r3, 0x12, 0x2}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$FUSE_INTERRUPT(r10, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r8, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x111000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:41:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000000)=""/190) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:41:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001940)={@dev, 0x0}, &(0x7f0000001980)=0x14) sendmsg$xdp(r3, &(0x7f0000001c40)={&(0x7f00000019c0)={0x2c, 0x6, r4, 0x30}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000001a00)="ab8d1be1c2e8c5bbf617925ab8e0bebe3af0b2", 0x13}, {&(0x7f0000001a40)="9486cea307ca86e52ca2b9272e114ffb429d846f563dbaebc4ab81f2a49aa137bddd1ee9cc16d57515cfa4390110376e49fd9957e9aab9dc17f74e694a1da371692bc74dbb98e66094b27edf874bf77d42ad74074ed8c1f605e8faeb71db5e6d79f680990b7d55c2af4c99d8266d8cd734fa2815d52194b3196c3121bced8069be933586c05e46eeb9ed6dd27fb60363f138445f67c7b07e1fc7693a798237fb54ba9c5b988ef2b58c5fcdee2d16f048ef0edd9ca3f86b518bf7f60915a2414f462ffcc0d9922b29bcc1a4", 0xcb}, {&(0x7f0000001b40)="578324e3577bb4d20d2fde8d89abfc66e4183566d27cf107d2ac337d1522664689f0acad4e182d46d8bd73353f7e53cd7ce5bf2ad83d814a51ed056eb4e065e2aa108ef86f3e0569962133fccacfecc678b2b23770b6271b14dd57e10e42b77db901afd70c9c38b757cd3a843044b5335bb4bff6f03bfca4148cc9ad7bcc307f5a21672ce4cadaae12e48eb4a9ba915d8102c8b6b194b66122fc435f1cb926d41fe407452977289e26a7f190ec36557d05d858801722a9b3", 0xb8}], 0x3, 0x0, 0x0, 0x4001}, 0x800) 19:41:32 executing program 2: 19:41:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x31b, 0x402100) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:41:32 executing program 5: 19:41:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:41:33 executing program 2: 19:41:33 executing program 5: 19:41:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$HIDIOCGRAWNAME(r3, 0x80404804, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x5ec4b4be1e47ac95, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:41:33 executing program 2: 19:41:33 executing program 0: msgget$private(0x0, 0x101) msgget(0x1, 0x8) msgget(0x0, 0x340) msgget$private(0x0, 0x100) r0 = semget$private(0x0, 0x1, 0x100) msgctl$IPC_SET(r0, 0x1, 0x0) 19:41:33 executing program 5: 19:41:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) 19:41:33 executing program 2: 19:41:39 executing program 2: 19:41:39 executing program 5: 19:41:39 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000480)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000140)={0x31, 0x87, &(0x7f0000000200)="0b5967cc276e4431fc04ec2e867546cdbcbfc96ca04126ceff7b136f3f4c58fcace6cb994affe4af5abbb868708b4a17aa0623bb39777253f5f9916518f484af708c924c08734d401594742e06992425ea5ecf30b5116a5ee9bc2ad0c0735f3be4d53a1f2b6715f56da612c7f0f97a7c0500fe66b18848a5752fab85536bdc3d681a9ac26e3603"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x81) r7 = syz_open_dev$amidi(&(0x7f0000000540)='/dev/amidi#\x00', 0xc3, 0x8000) ioctl$EVIOCGKEY(r7, 0x80404518, &(0x7f0000000580)=""/227) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x680400, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:41:39 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x76, &(0x7f00000002c0)={r4}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r7, 0x8, 0x1ff, 0x2}, &(0x7f0000000280)=0x10) r8 = fcntl$dupfd(r0, 0x0, r0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$IMCTRLREQ(r10, 0x80044945, &(0x7f0000000140)={0x4006, 0x1, 0xe0a, 0x35d6}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$HIDIOCGRAWNAME(r12, 0x80404804, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e1d, 0x83e8, @rand_addr="df4eae6c16c5bc54d43fdf659f921f8b", 0xffffffff}}}, &(0x7f00000000c0)=0x84) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r15, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x3ff, 0x0, 0xa8c5, 0x40002b, 0xe, 0x31d3206b, 0x1, r13}, 0x9) 19:41:39 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2, 0xabe6f8306caa44b2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0xc1}, 0x656bc0edad46bfdb) 19:41:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="010000800000000002004e23e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000002084e22ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001098dcfc565e7a2649e8a51bdce51d9965e7f99f4d5b9a4ec7dccee5c41de0033f71ec6d0a17881adf6457908ef2f1c30ed8ab8ae139d83a9b3afdd161356502268b4eaa4d3e1bda7ea938a923c2e15d895c2d149f7844f15af3112b3c0d28e7cce5d32a0902ca81d746b8a5f4653b6933613124a0a992267e51f7ad5e522d27e3fb3625a8ac462b"], 0x110) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x76, &(0x7f00000001c0)={r9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000080)={r9, 0x1, 0x30, 0x3, 0x3}, &(0x7f00000000c0)=0x18) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x9, 0x4000) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000240)=0xffffffffffffff62) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r13, 0xc0045520, &(0x7f0000000100)=0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_RUN(r11, 0xae80, 0x0) 19:41:39 executing program 5: 19:41:39 executing program 2: 19:41:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0xfffffffffffffffd, 0x101000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) flistxattr(r5, &(0x7f0000000300)=""/247, 0xf7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r7, 0xc00c642e, &(0x7f00000000c0)={r8, 0xc0000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:41:39 executing program 2: 19:41:39 executing program 0: r0 = msgget(0x2, 0x373e99cf716d2d12) msgctl$IPC_SET(r0, 0x1, 0x0) 19:41:39 executing program 5: 19:41:39 executing program 5: 19:41:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) 19:41:39 executing program 2: 19:41:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) restart_syscall() ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:41:39 executing program 5: 19:41:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r8, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r8}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername$packet(r10, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) r12 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r17, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r17, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r17}) r18 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r23}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r23, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r23, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r18, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r23}) r24 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r29, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r29, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r24, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r29}) r30 = socket$inet6_tcp(0xa, 0x1, 0x0) r31 = fcntl$dupfd(r30, 0x0, r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) getsockopt$inet6_mreq(r31, 0x29, 0x16, &(0x7f0000000280)={@empty, 0x0}, &(0x7f00000002c0)=0x14) r33 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r38}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r38, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r38, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r33, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r38}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) r40 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r45}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r45, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r41, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r45, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r40, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r45}) r46 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r47 = socket$nl_route(0x10, 0x3, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r51}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r51, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r47, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r51, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r46, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r51}) r52 = socket$inet6_tcp(0xa, 0x1, 0x0) r53 = fcntl$dupfd(r52, 0x0, r52) ioctl$PERF_EVENT_IOC_ENABLE(r53, 0x8912, 0x400200) getsockopt$inet_pktinfo(r53, 0x0, 0x8, &(0x7f0000000940)={0x0, @local, @broadcast}, &(0x7f0000000980)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000d40)={@loopback, 0x0}, &(0x7f0000000d80)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e00)={0x0, @multicast1, @remote}, &(0x7f0000000e40)=0xc) r57 = socket$inet6_tcp(0xa, 0x1, 0x0) r58 = fcntl$dupfd(r57, 0x0, r57) ioctl$PERF_EVENT_IOC_ENABLE(r58, 0x8912, 0x400200) getsockopt$inet_pktinfo(r58, 0x0, 0x8, &(0x7f0000000f00)={0x0, @rand_addr, @local}, &(0x7f0000000f40)=0xc) r60 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r61 = socket$nl_route(0x10, 0x3, 0x0) r62 = socket$nl_route(0x10, 0x3, 0x0) r63 = socket$netlink(0x10, 0x3, 0x0) r64 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r64, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r63, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r65}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r62, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r65, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r61, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r65, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r60, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r65}) r66 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r67 = socket$nl_route(0x10, 0x3, 0x0) r68 = socket$nl_route(0x10, 0x3, 0x0) r69 = socket$netlink(0x10, 0x3, 0x0) r70 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r70, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r70, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r69, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r71}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r68, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r71, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r67, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r71, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r66, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r71}) r72 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r73 = socket$nl_route(0x10, 0x3, 0x0) r74 = socket$nl_route(0x10, 0x3, 0x0) r75 = socket$netlink(0x10, 0x3, 0x0) r76 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r76, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r76, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r75, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r77}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r74, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r77, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r73, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r77, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r72, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r77}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001200)={'team0\x00', 0x0}) r79 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r80 = socket$nl_route(0x10, 0x3, 0x0) r81 = socket$nl_route(0x10, 0x3, 0x0) r82 = socket$netlink(0x10, 0x3, 0x0) r83 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r83, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r83, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r82, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r84}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r81, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r84, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r80, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r84, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r79, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r84}) r85 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r85, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r86 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r87 = socket$nl_route(0x10, 0x3, 0x0) r88 = socket$nl_route(0x10, 0x3, 0x0) r89 = socket$netlink(0x10, 0x3, 0x0) r90 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r90, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r90, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r89, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r91}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r88, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r91, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r87, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r91, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r86, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r91}) ioctl$ifreq_SIOCGIFINDEX_team(r85, 0x8933, &(0x7f0000001300)={'team0\x00', r91}) r93 = socket$inet6_tcp(0xa, 0x1, 0x0) r94 = fcntl$dupfd(r93, 0x0, r93) ioctl$PERF_EVENT_IOC_ENABLE(r94, 0x8912, 0x400200) r95 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r96 = socket$nl_route(0x10, 0x3, 0x0) r97 = socket$nl_route(0x10, 0x3, 0x0) r98 = socket$netlink(0x10, 0x3, 0x0) r99 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r99, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r99, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r98, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r100}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r97, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r100, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r96, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r100, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r95, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r100}) ioctl$ifreq_SIOCGIFINDEX_vcan(r94, 0x8933, &(0x7f00000013c0)={'vcan0\x00', r100}) r102 = socket$inet6_tcp(0xa, 0x1, 0x0) r103 = fcntl$dupfd(r102, 0x0, r102) ioctl$PERF_EVENT_IOC_ENABLE(r103, 0x8912, 0x400200) accept$packet(r103, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001440)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001c00)={&(0x7f0000000040), 0xc, &(0x7f0000001bc0)={&(0x7f0000001480)={0x728, r1, 0x1, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0xf4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}]}}, {{0x8, 0x1, r23}, {0x18c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r29}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x70bb2013}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r38}}}]}}, {{0x8, 0x1, r39}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r45}, {0x7c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r51}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r54}}}]}}, {{0x8, 0x1, r55}, {0x12c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r56}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r59}, {0x17c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r65}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r71}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r77}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r78}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r84}}}]}}, {{0x8, 0x1, r92}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r101}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r104}}}]}}]}, 0x728}, 0x1, 0x0, 0x0, 0x80}, 0x44000) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:41:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:41:46 executing program 5: 19:41:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000040)={0x0, 0x1000}) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getuid() r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x76, &(0x7f00000001c0)={r10}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r10, 0x6, 0x20, 0x3f, 0x7}, &(0x7f0000000140)=0x18) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r7, r11, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = getuid() getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r13, r14, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) write$FUSE_ATTR(r3, &(0x7f0000000080)={0x78, 0x0, 0x6, {0x2, 0x1, 0x0, {0x4, 0x100, 0x3, 0x8, 0x8001, 0x9d12, 0x8c, 0xfffffffd, 0x0, 0x3ff, 0x9, r7, r14, 0x96, 0xa3a0}}}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0xffffffff}, 0x1c) 19:41:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000100)=0x2e42c016) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) bind(r6, &(0x7f0000000200)=@rc={0x1f, {0x3f, 0x7, 0x8, 0x9, 0x18, 0x1}, 0xd6}, 0x80) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000080)={0x2, 0x7fffffff, 0x7, 0x4, 0x1}) 19:41:46 executing program 2: 19:41:46 executing program 2: 19:41:46 executing program 5: 19:41:46 executing program 2: 19:41:46 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20001, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) socket$inet6(0xa, 0x6, 0xc1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe47f8893d9130f0b}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYBLOB="040029bd7000fedbdf2501000000100001006e657464657673696d000000100002006e657464657673696d3000ef0f0001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000f0a2307bd04c133e8c6e3b40db572c12eec2711861381e4bd68713aa446a309104736827c5677a7cddbda303b4c179c018aa2a57ed7dd1b01aaaa7cb137b6a392f805abe438eb463e1e43edf92ce6778fe94b5b02cfedc7d05eb8c7c"], 0x114}, 0x1, 0x0, 0x0, 0x8000}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000100), 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:41:46 executing program 2: 19:41:46 executing program 5: 19:41:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xfffffffffffffea7) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:41:53 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 19:41:53 executing program 2: 19:41:53 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000000)) 19:41:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='pkcs7_test\x00', 0x0, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="002741d4d5c2ecea52d9f0", 0xb, r2) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') keyctl$search(0xa, r3, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, r4) fcntl$dupfd(r1, 0x0, r0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) fremovexattr(r1, &(0x7f0000000300)=@known='system.posix_acl_default\x00') 19:41:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) fdatasync(r5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:41:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="f0000000100013070000000000000000ffffdfff000000000000000000000000fe800000000000000000000000000000000000000000000000000000000000001455688a86bce1fb22decf892baa07f49894da3c55d8ab3709e83b748e242cadb4a9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/168], 0x4}}, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @random="3f5d4cd01a00"}, 0x10) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{0x1, 0x1, 0x9f, 0xf7, 0xf3, 0xb3, 0x9, 0x40, 0xff, 0x5, 0x27, 0x0, 0x3}, {0x7, 0x7fff, 0x8, 0x4, 0x2, 0x81, 0x7, 0xa2, 0x76, 0x0, 0x8, 0x9, 0x3f}, {0xff, 0x7, 0x7, 0x1, 0x1, 0x1, 0x9, 0x4, 0xfd, 0x3, 0x6, 0xaa, 0xffff}], 0x200}) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:41:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="9b4f043e411b0a7ca8ddc19494dd1b54f9a03c9d206d25e4eb97f323063fbd63c029dd0211e1dd36ec47f91d46cf5ee5c4c4a3982f87482c086813ae153684596dbba01555bc030b"], 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:41:53 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 19:41:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0000000042f7b60fb03026608036b6070000f9ff2700a200407d666f7587f02d4554de82fff80000402f"]}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:41:54 executing program 2: 19:41:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x1000, 0x3f, 0x0, 0x1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xfffffffffffffff7, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f00000000c0)={0x0, 0x5, [{r4, 0x0, 0x713e95f1897abc68, 0x8000}, {r6, 0x0, 0x1000, 0x4566e55038efd23a}, {r8, 0x0, 0xfffeffff8effb800}, {r9, 0x0, 0x1000000, 0xe000}, {r11, 0x0, 0x1000000000000, 0xfffff000}]}) 19:41:54 executing program 5: 19:41:54 executing program 2: 19:41:54 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x74, 0x1a, 0xde, 0x8, 0x586, 0x341f, 0xe797, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5c, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x8a}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000500)={0x4d, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000d40)={0x2c, &(0x7f0000000540)={0x0, 0x0, 0x3, "1be097"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000002340)={0x24, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002600)={0x2c, &(0x7f0000002380)={0x0, 0x0, 0x1, '_'}, 0x0, 0x0, 0x0, 0x0}) 19:41:54 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 19:41:54 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x701001, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xa0, r0, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0xfffffef1, 0x4, 0xdb}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffd}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0xfffffffffffffe6d}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0xc00) [ 1404.522428][T25849] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 1404.772196][T25849] usb 6-1: Using ep0 maxpacket: 8 [ 1404.892341][T25849] usb 6-1: config 0 has an invalid interface number: 92 but max is 0 [ 1404.900842][T25849] usb 6-1: config 0 has no interface number 0 [ 1404.907246][T25849] usb 6-1: New USB device found, idVendor=0586, idProduct=341f, bcdDevice=e7.97 [ 1404.916648][T25849] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1404.926271][T25849] usb 6-1: config 0 descriptor?? [ 1405.182402][T25849] rtl8192cu: Chip version 0x0 [ 1405.802195][T25849] rtl_usb: reg 0xfe48, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 1405.811245][T25849] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 1405.818663][T25849] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 1405.861430][T25849] usb 6-1: USB disconnect, device number 18 [ 1405.881375][T30771] usb 6-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 1405.891772][T30771] usb 6-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 1405.902968][T30771] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 1405.910693][T30771] rtlwifi: Selected firmware is not available 19:42:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r6, 0x4040ae9e, &(0x7f0000000080)={0x6400000000000000, 0x1000, 0x7, 0xc, 0x19}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:42:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mkdir(&(0x7f00000000c0)='./file1\x00', 0x50) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket(0x10, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xee00, r2) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401}, {0x6}]}, 0x10) getsockname$inet6(r3, 0x0, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)=0xfffffffffffffc65) setpriority(0x2, 0x0, 0x841c) 19:42:00 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffff, 0x0, @remote, 0x5}, 0x1c) 19:42:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x10800, 0x0) getpeername$netlink(r2, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000080)=""/145, &(0x7f0000000140)=0x91) 19:42:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0x8000000000000000, 0xd000, 0x6, 0x2, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:42:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2d, 'rdma'}, {0x2d, 'pids'}]}, 0xc) 19:42:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000080)) 19:42:01 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x2f) timer_create(0x9, 0x0, &(0x7f0000000180)) 19:42:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xfffffffe}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10000, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 19:42:01 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x5d, 0x7a, 0xc3, 0x8, 0xbb0, 0x500d, 0xb63d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xdd, 0x0, 0x1, 0xca, 0xa0, 0xf0, 0x0, [], [{{0x9, 0x5, 0x8a, 0x2, 0x1}}]}}]}}]}}, 0x0) 19:42:01 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/173}, 0xb5, 0x1, 0x1000) 19:42:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$UI_DEV_DESTROY(r3, 0x5502) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r5 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x101242) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f00000000c0)={0x4}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:42:01 executing program 2: 19:42:01 executing program 2: 19:42:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 19:42:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r10, 0x84, 0x76, &(0x7f00000001c0)={r12}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000100)={r12, 0x1, 0x3, 0x4, 0x1200000, 0x400}, &(0x7f0000000140)=0x14) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f00000000c0)={0xc26, 0x3}) r13 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) statx(r13, &(0x7f0000000080)='./file0\x00', 0xc4cdf2755b402b37, 0x4, &(0x7f0000000200)) [ 1411.574143][T28274] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 1411.852151][T28274] usb 6-1: Using ep0 maxpacket: 8 [ 1411.982468][T28274] usb 6-1: config 0 has an invalid interface number: 221 but max is 0 [ 1411.990809][T28274] usb 6-1: config 0 has no interface number 0 [ 1411.997291][T28274] usb 6-1: config 0 interface 221 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1 [ 1412.007690][T28274] usb 6-1: New USB device found, idVendor=0bb0, idProduct=500d, bcdDevice=b6.3d [ 1412.016987][T28274] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1412.026456][T28274] usb 6-1: config 0 descriptor?? [ 1412.067219][T28274] zr364xx 6-1:0.221: Zoran 364xx compatible webcam plugged [ 1412.074750][T28274] zr364xx 6-1:0.221: model 0bb0:500d detected [ 1412.081059][T28274] usb 6-1: 320x240 mode selected [ 1412.294345][T28274] usb 6-1: Zoran 364xx controlling device video39 [ 1412.304679][T28274] usb 6-1: USB disconnect, device number 19 [ 1412.313086][T28274] zr364xx 6-1:0.221: Zoran 364xx webcam unplugged [ 1413.052248][T28274] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 1413.302144][T28274] usb 6-1: Using ep0 maxpacket: 8 [ 1413.422194][T28274] usb 6-1: config 0 has an invalid interface number: 221 but max is 0 [ 1413.430417][T28274] usb 6-1: config 0 has no interface number 0 [ 1413.436919][T28274] usb 6-1: config 0 interface 221 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1 [ 1413.447044][T28274] usb 6-1: New USB device found, idVendor=0bb0, idProduct=500d, bcdDevice=b6.3d [ 1413.456256][T28274] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1413.465699][T28274] usb 6-1: config 0 descriptor?? [ 1413.506453][T28274] zr364xx 6-1:0.221: Zoran 364xx compatible webcam plugged [ 1413.513995][T28274] zr364xx 6-1:0.221: model 0bb0:500d detected [ 1413.520260][T28274] usb 6-1: 320x240 mode selected [ 1413.733579][T28274] usb 6-1: Zoran 364xx controlling device video39 [ 1413.745561][T28274] usb 6-1: USB disconnect, device number 20 [ 1413.752271][ C0] usb 6-1: error submitting urb (error=-19) [ 1413.857713][T28274] zr364xx 6-1:0.221: Zoran 364xx webcam unplugged 19:42:08 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000600)='cgroup.type\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = getpgid(0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x101000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000500), &(0x7f0000000580)=0x80) sendmsg$unix(r2, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) process_vm_writev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)=""/129, 0x81}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000140)=""/113, 0x71}, {&(0x7f00000001c0)=""/71, 0x47}, {&(0x7f0000000240)=""/100, 0x64}, {&(0x7f00000002c0)=""/117, 0x75}], 0x6, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/171, 0xab}], 0x1, 0x0) 19:42:08 executing program 2: 19:42:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:42:08 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2040, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0xcdd) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0xe000) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000200)={0x101, 0x400, 0x6, 0xc, 0x5, 0x6f, 0xdf, 0x7d, 0x7, 0x2, 0x5, 0xafd8}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x9, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000140)=0x10000, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x600080, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f0000000180)={0x3, 0x100}) 19:42:08 executing program 5: 19:42:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeae) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000012000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:42:08 executing program 5: 19:42:08 executing program 2: 19:42:08 executing program 5: 19:42:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$netlink(0x10, 0x3, 0xe) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:42:08 executing program 2: 19:42:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$nl_route(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:42:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000002c0)=""/127, 0x23a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000000)=0x400) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:42:08 executing program 5: 19:42:08 executing program 2: 19:42:09 executing program 5: 19:42:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='nr0\x00') bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'nr0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@ipv4={[], [], @broadcast}, @mcast1, @dev={0xfe, 0x80, [], 0x11}, 0x7f, 0x0, 0x8b, 0x380, 0x100, 0x5267d564ae1e8e3, r5}) 19:42:15 executing program 5: 19:42:15 executing program 2: 19:42:15 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xcb2e4b4effb8b056, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x2, 0x81, 0xdc, 0xff, 0x3, 0x4, 0x3, 0x0, 0x1, 0x4, 0x5}, 0xb) 19:42:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0xffeb, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:42:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xc001, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000440)={0x3ff, 0x2, 0x2, 0x0, 0x0, [], [], [], 0x8, 0xe74}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:42:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8900, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000080), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$VT_ACTIVATE(r2, 0x5606, 0xfd3) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) r5 = fcntl$dupfd(r1, 0x0, r4) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:42:15 executing program 5: 19:42:15 executing program 2: 19:42:15 executing program 5: 19:42:15 executing program 2: 19:42:15 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$describe(0x6, r1, &(0x7f0000000080)=""/51, 0x33) 19:42:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x2d1e436ba69b9181) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8010, r1, 0x0) 19:42:15 executing program 5: 19:42:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x7fffffff, 0x412580) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:42:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x64}}) 19:42:16 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) 19:42:22 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4120446}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010025bd7000fddbdf25010000000000000007410000004c00180000ffff65746800000000000000000000000000000000000000000000000000000000000000000000000000003d38c16d8946daf900"/98], 0x68}, 0x1, 0x0, 0x0, 0xc802}, 0x4040080) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x90800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x39, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x40, "31e7e6447bc11a8a3db35379abd19b4cf5681b94f0fc56a6fc3822737d3fc2057bb9c5c656ac6b939ca6d33784d9b0d2323efd6136883e349932bd70a2a9f329d70a49f7ba5f48c680a7f3a8d2747fdad6af949ddd1dcf388c1ad1073a425d2cd7181961b57f6404e4834b03239cd04e4e626838a9e88195c06d1324011783cad9a3bf1a7e0600fdef3a58772c04ab1e18d0b783c0059f26eb37a04211b4ea1d1325110dfd7b9f0918bb7fb48aeb505c1502ca832d519c668fb9e777cdddb0193f91bbe15d3ea9a27b2299bb1fde8f8e7ba06722a543cc2dedf11cb5dcb8e6570a72d1eecc9932ac2b1080775ef30a7c389447ddd6823fb454863e8d878933b9", 0x6, 0x2, 0xff, 0xf7, 0x23, 0x0, 0xd3, 0x1}, r3}}, 0x120) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x53, 0x400000) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x60000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000440)="5baacc65f56c9d755715b81128e65501", 0x10) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000480)=[@in6={0xa, 0x4e24, 0x6, @local, 0x8000}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x5f, @local, 0x4}, @in6={0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0x12}, 0x2}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x8}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x1, @remote, 0x8}], 0xcc) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:42:22 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 19:42:22 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 19:42:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400add427323b470c458c560a", 0xfffffec7}], 0x13a) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x20000000010005, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x3f) 19:42:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup(r5, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x100) mmap$IORING_OFF_SQES(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2, 0x10, r7, 0x10000000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r9, 0x12, 0xe32b49abbd6cc9b0, 0x80000001, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:42:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="f0400000100013070000000000000000ffffffff00000000000000000000000000000040040000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/168], 0xf0}}, 0x0) r1 = accept(r0, &(0x7f00000000c0)=@tipc=@id, &(0x7f0000000040)=0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001a00)={0x7fff, 0x8001}, 0xc) sendmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000200)="e39dffb13ce1b34dcc5828b4bca8ab7dd5e2213e3d0d88d7ad4c786d93c923c2371e779e36420bbcb7d7811852bb4bd219e32d61f9021fef20a0e9e8088db14fba8b31e4ab6076079066c0faf29cff7a6700b9d88d99dd37347eda91427be3d55df4e6ff46c5fb41361f672e21f231988309b51ba847ca5d65b6ee46bb1e9b06aa0f25e200f6487dbe97523f378072e667e5fd5976c67e1a5595ea3044d14ec7159f0d43c5ba3c0d93322878d838947233a65e15729bb3fce18c0f3239", 0xbd}, {&(0x7f0000000440)="d95bcacbb1710b3e9576c510c730aa6523416c32603dee93a5cbf40094af5204e46d4b1faf76615b93c3c910f22b58b08622ae2c7dc1bd5b1bdbf155552a05b420f77e5712ef5ba61e88cbef8cae234e66f40ff2e8b39f0ef1e289b74915e1f0edf8a5718472b189cb9837d144cf0dec46df6cf1f9a6d811e8b2321463c06aef8d0901c6ca9ec2c2826e32920dd0cce031dcdf2a1b97", 0x96}, {&(0x7f0000000500)="94401d5ae0161d7a8ffbd9e1663ae15d6fd0b290304b37dad73b25e85253824fc368f01750319c857783e8fd4b2e39b8dc75bcd406bf5df73fef7e43cd524e3e5f2867a8ce2a61bb541d30511131d242a132b1bd209c3c96103e19cde198bc89cc4adb9ff7f25cad8d4a45af3f540f02a1c1461055bda8fada8acdd5bcdce7e9595d047d69c873c43adead3bd97c768b0e17c0d7", 0x94}, {&(0x7f00000005c0)="5181f001802a3cb640c47c824fad21ed2ea4dbc9d23a6f613dbbfc6407c3b3fdcbdf124c810b91705aac015c383d477a58b3274a2bc13cfc4ea00fa3ada8beb476cfed994c7e0abc98e24d9b901f10111154a514e83d5eeaae3cc63efe9183bc468e0586d101d61cb3baa6585ed78eaf7d308e1b0bcee4e48dbc49fdc5065eecff9bcd38e7693ee82ed5dc637bb3f2825552767167f40e0a59d0dbbaab62234b7fb3d97cea1d3a4fd9a2c57e4a86557ae829239adebad5e2b4fe591a04a8499261752dabc92f4966501c32752da0f6f9307d1084", 0xd4}, {&(0x7f0000000140)="cedbf0fb6ccdd090756662a8f38c799dbac5f0e77c64ab5c68b81fbd8bc41e3a9b7e3b", 0x23}, {&(0x7f00000006c0)="ef4f2f58c1935473baf4d20b763e5b92265815735fc4b6bcbc38d0e8693c55bbe41f55938dba4e65853651ee4cee35e2c45a8c5995abc4bd8d4926e620bdc88de3a36bbbc5e588881a55e1c743a0a353ffaca321c1ee9c10adda9e8062f240c6e9cf9733c08023d6a59979c59f911c690446a3b3c4e518762da8f5a47faa33078226f4a38d", 0x85}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="dff147964b2da5361cf0160c751f5667912e646ba5ad1a57c24ae3ef851cea3ca8da1b1d682313250ad24d71a061bf7b2303deb271edcc3707246525e7d13a519d0cd204388efbdd52d822ed5737a21e802707a69d2b702b62fc41d436d91f8d263530292e6644b390f7b1f8fc6651edf0c9ce882d", 0x75}, {&(0x7f0000001800)="41aaf043d07cbf336384d3e5ccbc08b2a1efb1c52827b9c4b30fe967ad86e84c24491e0a246f83553274fe9e8ad0b5de42326af33443510134efb0f2320857d8fcc84710b31aada55e8d1aafed6646290a4149740e8fa27de0d8ea88ec94fdd14ebc5e7413094cd90111e262937ba3a3c74e4f067def1416bba8748d9ddcd2bf1fa240ca978eb538a1f4a2f8f8eb1c9ff69bcddf068baea167276ab77857400730c046a181c04c63262938dcfd004b44daf56c7ac817f60a079d38f2698d52f6ac72afb44205cbecebe091a5d62f2cd0f7bcb02702c9282d7baf04e1c520", 0xde}], 0x9, &(0x7f0000004200)=ANY=[@ANYBLOB="280000000000000000000100f57432afd40080d06d00000000000000000000000000000000000000f58a7140ea850da49f4fcae62079757d40aa9390e62078d3f8b48c4100b0dbaf114ef0af2044515404d83d0e765f8bf5101a7d37c463d6e2f28af6739ffe54dab133a01ebbf9bcbd3bcc756887510975458b4a17b8d74c776980cd9a8b8549151d9e1c34331f82c835730aa7601f631d9562c9e64797718ad8880d488a64bc970aadb6a1e262f3981e8f51"], 0x28}}], 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r6, 0x2276, &(0x7f0000002640)) r7 = dup(r4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = geteuid() r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) recvmmsg(r11, &(0x7f0000004000)=[{{&(0x7f0000001b40)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001bc0)=""/130, 0x82}, {&(0x7f0000001c80)=""/38, 0x26}, {&(0x7f0000001cc0)=""/230, 0xe6}, {&(0x7f0000001dc0)=""/129, 0x81}], 0x4, &(0x7f0000001ec0)=""/187, 0xbb}, 0xfffff001}, {{&(0x7f0000001f80)=@alg, 0x80, &(0x7f0000002140)=[{&(0x7f0000002000)=""/204, 0xcc}, {&(0x7f0000002100)=""/42, 0x2a}], 0x2, &(0x7f0000002180)=""/238, 0xee}, 0x1000}, {{&(0x7f0000002280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002300)=""/170, 0xaa}, {&(0x7f00000023c0)=""/124, 0x7c}, {&(0x7f0000002440)=""/67, 0x43}, {&(0x7f00000024c0)=""/234, 0xea}, {&(0x7f00000025c0)=""/90, 0x5a}, {&(0x7f0000002640)}, {&(0x7f0000002680)=""/235, 0xeb}, {&(0x7f0000002780)=""/112, 0x70}, {&(0x7f0000002800)=""/182, 0xb6}, {&(0x7f00000028c0)=""/52, 0x34}], 0xa, &(0x7f00000029c0)}, 0x400}, {{&(0x7f0000002a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000002a80)=""/11, 0xb}, {&(0x7f0000002ac0)}, {&(0x7f0000002b00)=""/228, 0xe4}, {&(0x7f0000002c00)=""/8, 0x8}, {&(0x7f0000002c40)=""/169, 0xa9}, {&(0x7f0000002d00)=""/64, 0x40}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/140, 0x8c}, {&(0x7f0000003e00)=""/110, 0x6e}], 0x9, &(0x7f0000003f40)=""/163, 0xa3}, 0x7}], 0x4, 0x100, &(0x7f0000004100)) sendmsg$nl_generic(r9, &(0x7f0000001b00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8400050}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x1c, 0x10, 0x4, 0x70bd26, 0x25dfdbfd, {0x4}, [@typed={0x8, 0x70, @uid=r10}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000001a80)=0xe8) r12 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r13, 0xae9a) ioctl$KVM_RUN(r12, 0xae80, 0x0) 19:42:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r2, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) getsockopt$inet_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000100)=""/181, &(0x7f00000001c0)=0xb5) [ 1432.875834][T32570] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 19:42:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 19:42:23 executing program 0: r0 = socket(0xa, 0x805, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x76, &(0x7f00000001c0)={r4}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r4, 0x6b}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000180)=0x84) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:42:23 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x69082, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[r1, r2]}, 0x2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0x0}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x8, @empty, 0x9}, r5}}, 0x30) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x60000000}, 0x1c) 19:42:23 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x3f, &(0x7f0000000080)="00022393", 0x4) 19:42:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r3, r5, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r6 = socket$nl_generic(0x10, 0x3, 0x10) getuid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r4, r7, 0x7, 0x8000, 0x1fc, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0x1ff, 0x9, 0x7}}, 0xa0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r9, r10, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = getuid() getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r12, r13, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r15 = getpgid(0x0) sendmsg$unix(r14, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r15}}}], 0x20}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r17 = getpgid(0x0) sendmsg$unix(r16, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r17}}}], 0x20}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x2, r3, r7, r9, r13, 0x20, 0x9d}, 0x81, 0x8, 0x1, 0x7ff, 0xffffffff, 0x8, r15, r17}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r20 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0xb03209247cfd59a3, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r20, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r20, 0xae9a) ioctl$KVM_RUN(r20, 0xae80, 0x0) 19:42:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x80}, 0x1c) 19:42:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r2, &(0x7f0000000240), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r2, 0x1) 19:42:23 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="f4"}) 19:42:23 executing program 0: syz_usb_connect$uac1(0x3, 0xa9, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x97, 0x3, 0x1, 0x1, 0x80, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, {{0xa, 0x24, 0x1, 0x2, 0x4}, [@input_terminal={0xc, 0x24, 0x2, 0x5, 0x101, 0x2, 0xff, 0x8, 0x1f, 0x40}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x204, 0x2, 0x4, 0x5, 0xef, 0xcc}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0xcd}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, {[@as_header={0x7, 0x24, 0x1, 0x81, 0x0, 0xbc2732a5841c91ce}, @as_header={0x7, 0x24, 0x1, 0x20, 0x3, 0x1001}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x1, 0x5, 0x3, "a3"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x7, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0xd3, 0x4, 0x3, 0x3, {0x7, 0x25, 0x1, 0x1, 0x7, 0x3f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x8, {}, {{0x9, 0x5, 0x82, 0x9, 0x3b, 0x4, 0x0, 0x1b, {0x7, 0x25, 0x1, 0x81, 0x9, 0x20}}}}}}}]}}, &(0x7f0000001500)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x1, 0x56, 0x3, 0x20, 0x2}, 0x8c, &(0x7f0000000100)={0x5, 0xf, 0x8c, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0xe, 0x0, 0x8, 0x4}, @generic={0x5a, 0x10, 0x1, "4d9191d5087620ec69cdd77096d3eb503adb4ac8eeef16f7c43b1564c1acb49bad19915d7cd8e387392f8fda88639329f75c92ecd27a9f38dba4c4b4ee08cdc757d0daf7fd7614a9de85f7658486ed51e2985c8085ee7c"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "a626afdfa73ad4721527bcec048e8564"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0x5, 0x8001}, @wireless={0xb, 0x10, 0x1, 0x2, 0x16, 0x4, 0x3, 0x5, 0x5}]}, 0x7, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x403}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x438}}, {0x5f, &(0x7f0000000280)=@string={0x5f, 0x3, "0e78b55594d04618a378541f7da434392c09c482ca9d6c5cea2b1d36fa22f124947c149d0348f41e9737baea44160a8b22711297021ba7f55d8c25d6f9435ebe442e7421e84cd83de10138bb1f525922784868b98a9f6fbc8d63396d12"}}, {0x1002, &(0x7f0000000300)=@string={0x1002, 0x3, "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"}}, {0xe7, &(0x7f0000001340)=@string={0xe7, 0x3, "930315abbf8537a06762c35771c5d132ec6961f70cd1783cd96cbd7777bff291033e186c56cae103c843d35988f55d5bdb0b775ffe912f2eda93e16503f6429cae637274072aeb9435280484a282137e9e9227552735f103a9916ea4034a9c749d156d4e4e846f4ccdeca177480190f73755f7ce50b18fbcb9b0123b8d62785fee86cb560ee914d20fb727f8cd739f8c531dad5d921736aaac6a7f331b7da7f16bb1a565104cf19932d57c060485586c901bc761ea9a07fdd2b9e5b80a01617f5618424c50dd86ef8792dcea81629d0c5c90ea514a5466342baaff123934dd871118677042"}}, {0x97, &(0x7f0000001440)=@string={0x97, 0x3, "18e46952d3626201da854b9e8893768044ab5f8998b420316b6a23bae71b59bf999476c22d7514fb1c628fc72b366bcd13e4e73ea99dcfb099e828e8cf631f17a4f47570ae092ed824e31135eb5140b0098071c8586377d239148238e987a06391da82b285c5612ed1b37a0d781777f4b2cace2a2d7025b641828c81d0839af131addc60db9cd5dcb11fb5943b87ff7e28a6202d7a"}}]}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001580)='/proc/capi/capi20ncci\x00', 0x48d002, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000015c0)={0x0, 0x3, 0xffffffff, 0x0, 0x4}) 19:42:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x2a}, 0x8}, 0xfffffffffffffe1e) [ 1434.092272][T28274] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 1434.342325][T28274] usb 1-1: Using ep0 maxpacket: 8 [ 1434.542307][T28274] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1434.551217][T28274] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1434.561627][T28274] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1434.722435][T28274] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1434.731643][T28274] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1434.739900][T28274] usb 1-1: Product: и [ 1434.744092][T28274] usb 1-1: Manufacturer: Ѓ [ 1434.748637][T28274] usb 1-1: SerialNumber: 砎喵킔ᡆ碣ὔꑽ㤴ब苄鷊屬⯪㘝⋺⓱粔鴔䠃Ỵ㞗ᙄ謊焢霒ᬂ豝혥䏹빞⹄ⅴ䳨㷘ǡ문刟≙䡸륨龊뱯掍洹 [ 1435.162567][T28274] usb 1-1: 0:2 : does not exist [ 1435.177047][T28274] usb 1-1: USB disconnect, device number 14 [ 1435.772139][T25849] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 1436.012108][T25849] usb 1-1: Using ep0 maxpacket: 8 [ 1436.212267][T25849] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1436.221030][T25849] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1436.231369][T25849] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1436.392321][T25849] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1436.401471][T25849] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1436.409701][T25849] usb 1-1: Product: и [ 1436.413924][T25849] usb 1-1: Manufacturer: Ѓ [ 1436.418471][T25849] usb 1-1: SerialNumber: 砎喵킔ᡆ碣ὔꑽ㤴ब苄鷊屬⯪㘝⋺⓱粔鴔䠃Ỵ㞗ᙄ謊焢霒ᬂ豝혥䏹빞⹄ⅴ䳨㷘ǡ문刟≙䡸륨龊뱯掍洹 [ 1436.882398][T25849] usb 1-1: 0:2 : does not exist [ 1436.897429][T25849] usb 1-1: USB disconnect, device number 15 19:42:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$HIDIOCGRAWINFO(r1, 0x80084803, &(0x7f0000000100)=""/191) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 19:42:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 19:42:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x38}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000200)={r8, @in6={{0xa, 0xffff, 0x80000000, @remote, 0x2}}, 0x7f, 0xd0, 0x9, 0x7, 0xa}, &(0x7f0000000100)=0x98) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_RUN(r9, 0xae80, 0x0) 19:42:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000001580), 0x4) 19:42:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffc96) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pwrite64(r5, &(0x7f0000000080)="ecad147c2ce22fa77c207310745511fb121d12173b9d6a852601ca9eaf80ce5090c184fb2f254a36818955f1db31da5f8f17f33eeac541211c5b157898acd96b1f8c83b2d0957861dbbd8fdbec2dc07ac5903060950344845b39515ae37214ec7c5e93531736c9d701ee656c522d97a3b7e340821b592cdf8f0b2017fad41473c8bdbdcaad6867257bd52846824cae1682", 0x91, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:42:31 executing program 0: msgget(0x1, 0x0) msgget(0x1, 0x100) msgget(0x2, 0x80) msgctl$IPC_SET(0x0, 0x1, 0x0) 19:42:31 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 19:42:31 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:42:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x101000, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000001c0)={r3, 0x6}) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000080)=""/174) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:42:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x5, 0x101, 0x1, {0x10001, 0x6, 0x8, 0x2}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000180)=0x120703, 0x4) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000140)={0x6, 0x3, 0x4, 0x21, 0xa5, 0x5, &(0x7f0000000080)="a3c1be247ce218a15398cfa01859bf8baab9202d311b697c8f794eaf2497ecc71a417f79289699397b8608ad5251f29a6ed78a1e3acf444e6f4706193972e00a977cbc2121f34cf68999284209f3dbaa04b0d7ebf9477eaa906378a744ebf8453731cc4984b96503b241cf2432ec7f4a7c865659b34c3d86b10c0e36232d3b45c3e8f8a778862e8ce037b42f4a5f55476dce560324ee7ae3706834ab4e8349b4856ef7411e"}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x101}, 0x1c) 19:42:31 executing program 5: 19:42:31 executing program 0: msgget$private(0x0, 0xf) msgget$private(0x0, 0x510) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgget(0x1, 0x448) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r2, 0xb, 0x0) msgctl$IPC_SET(r2, 0x1, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000), 0x30000000000480, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 19:42:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400002, 0x0) ioctl$CAPI_NCCI_GETUNIT(r5, 0x80044327, &(0x7f00000000c0)=0xffffe234) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:42:31 executing program 5: 19:42:32 executing program 5: 19:42:32 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="f0000000100013070000000000800000ffffffff000010000000000000000000fe80000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/168], 0xf0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = dup2(r0, r3) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000000)={0x3, 0x401, 0x8}) 19:42:38 executing program 5: 19:42:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$tipc(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xfffe, 0x0, @mcast1, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLOPEN(r5, &(0x7f0000000140)={0x18, 0xd, 0x2, {{0x0, 0x3}, 0x6}}, 0x18) 19:42:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1f, 0xe9aed8c3617c9eef) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x10200002}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) inotify_add_watch(r8, &(0x7f0000000080)='./file0\x00', 0x4000000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:42:38 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = msgget(0x1, 0x28a) msgrcv(r1, &(0x7f0000000080)={0x0, ""/167}, 0xaf, 0x0, 0x400) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = msgget(0x2, 0x71e) msgsnd(r3, &(0x7f0000000140)={0x3, "a59c9cc5c6b83d7f55274635af9f1c77852497ec9cc2bac475d08cb202c5cbe09230175a6baf00dc803f2b6db678b5ec7da3a91129cc"}, 0x3e, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x644a04, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f00000001c0)={0xfffffffffffffee3, "24b30b690cc6386735d0bc923944e63054b4fdd24295ce17d6721c55a9766491087ab1dbec17a3bf9b675799e6919831a00712750165bf20c180487fa610077c8fd509"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000000240)={@empty, @empty}, &(0x7f0000000280)=0xc) 19:42:38 executing program 2: 19:42:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/\x85eY/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r8, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:42:38 executing program 5: 19:42:38 executing program 2: syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x0, 0x10440) 19:42:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x40, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000001c0)=0x3, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0x3a7, "8cfe46018223615e31e1ff436e740524b4f07b6bd4b898f04fe767668f5e5983", 0x10, 0x1, 0x40, 0x4, 0x1}) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) r4 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x27357f45, 0x248205) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000240)={0x3, 0x0, {0xffffffff, 0x6, 0x0, 0x7}}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x9, 0x8000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x76, &(0x7f00000001c0)={r9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000002c0)={r9, @in={{0x2, 0x4e20, @loopback}}, 0xffc0, 0x3}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f00000003c0)={r10, 0x1ff}, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000080)={0x10, @tick=0x3ff, 0x1f, {0x7, 0x8}, 0x4, 0x1, 0x3f}) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:42:39 executing program 5: 19:42:39 executing program 2: 19:42:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0000b0010001307000000ad954a151e43d7ea00fe7ffffffe000000000a00000000000000d1e2200b853188beae853ebbee06000000000000004ad78262e873b5d92f53", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/168], 0xf0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readlinkat(r4, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=""/4096, 0x1000) fcntl$dupfd(r2, 0x203, r1) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xfffd, 0x0, @mcast2}, 0xffc5) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'bridge_slave_1\x00', 0x1000}) r5 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x200000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = getpgid(0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r9, &(0x7f0000000680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4001000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x300, r10, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x80000000}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_BEARER={0x180, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfc52}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @loopback, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbee}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8ddcc3c, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x80000000, @local, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x141}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf1cf}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf542a0e}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) socketpair(0x1, 0x3, 0x5, &(0x7f00000002c0)) sendmsg$unix(r6, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) fcntl$lock(r5, 0x24, &(0x7f0000000280)={0x1, 0x3, 0x1, 0x8, r7}) 19:42:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) shmget$private(0x0, 0x3000, 0x54000441, &(0x7f0000001000/0x3000)=nil) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:42:39 executing program 5: 19:42:39 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) 19:42:39 executing program 2: 19:42:39 executing program 0: msgget(0x1, 0x20) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) r1 = msgget$private(0x0, 0x410) msgctl$IPC_SET(r1, 0x1, 0x0) 19:42:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x10004, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x729f2d9b6012af76) 19:42:44 executing program 5: 19:42:44 executing program 2: 19:42:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000400)="69065f6e000066baf80cb884a8908fef66bafc0cedb805000000b94ef54bfc0f01c10fc7700748b804000000000000000f23d00f21f8353000000a0f23f8b9800000c00f3235001000000f30b8010000000f01c166b87e008ec848b812580000000000000f23c00f21f835010009000f23f8b9f0090000b809000000ba000000000f30", 0x315}], 0x1, 0x0, 0x0, 0xfffffffffffffee2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="77ff"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x43d16ef062720938) 19:42:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='/dev/swradio#\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000000540)={0x8, [0x3, 0x5, 0x49, 0x1, 0x6, 0x1, 0x349, 0x9]}, &(0x7f0000000580)=0x14) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffff53, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='\xcc\xad\x00', 0x1802, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r9, 0xc0a85320, &(0x7f0000000480)={{0xa8, 0x7f}, 'port0\x00', 0x3, 0x100000, 0x0, 0x1000, 0x1, 0x4, 0x8000, 0x0, 0x4, 0x1ff}) ioctl$KVM_NMI(r4, 0xae9a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r11, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000}) fsetxattr$security_ima(r8, &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@sha1={0x1, "dd3e04f584f9f10740b5b41edd792342f3e3cefa"}, 0x15, 0x2) ioctl$DRM_IOCTL_GEM_CLOSE(r8, 0x40086409, &(0x7f0000000200)={r12}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:42:44 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x3f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) readv(r3, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1) write(r3, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080009000d000000", 0x24) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x13}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @ib={0x1b, 0x7, 0x8000, {"6ae0ac204a768fdc39cccb609066f468"}, 0xffffffffffffffff, 0x80000000, 0xffff}}}, 0x90) 19:42:45 executing program 5: 19:42:45 executing program 2: 19:42:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x87) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:42:45 executing program 5: 19:42:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = getpgid(0x0) sendmsg$unix(r2, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) r4 = getpgrp(r3) write$FUSE_LK(r1, &(0x7f0000000040)={0x28, 0x0, 0x7, {{0x7, 0x8, 0x0, r4}}}, 0x28) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:42:45 executing program 2: 19:42:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:42:50 executing program 2: 19:42:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000040)={0x7, 0x58, 0x7, 0x1, 0xe3d0, 0x7}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:42:50 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x8001, 0x4c47504a, 0x5, 0x1, 0x21012c85c26a9e9e, @discrete={0x9, 0x10000}}) 19:42:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f00000002c0)) 19:42:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000005000/0x18000)=nil, 0x0, 0x152, 0x10, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsmount(r6, 0x1, 0x85) 19:42:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000280)=ANY=[@ANYRES32=r1]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\xf6\xff\x00\x00\xff\x0f\x00', 0x0}) 19:42:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) rt_sigqueueinfo(0x0, 0x26, &(0x7f0000000080)={0x29, 0x6, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) 19:42:50 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/42}, 0x32, 0x2, 0x3400) msgctl$MSG_STAT(r0, 0xb, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0xfffffffa, 0x4) 19:42:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0x7) clock_getres(0x4, &(0x7f0000000080)) 19:42:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='udf\x00', 0x0, 0x0) 19:42:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev, 0x0, 0x0, 0x0, 0x4}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') exit(0x0) sendfile(r1, r1, 0x0, 0x800) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 19:42:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = getpgid(0x0) sendmsg$unix(r4, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000200)={[], 0x6, 0x3, 0x5, 0x6, 0xf628, r5}) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40a900, 0x0) ioctl$KVM_NMI(r15, 0xae9a) ioctl$KVM_RUN(r15, 0xae80, 0x0) 19:42:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xfffffffffffffee8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:42:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000040)="80a948885dc956039e4aa8fbb3401352cd7509d37a6a6f533a03bf1d561dfe34f12273af00b52c6a006c549925225a397d5a05a8a24721a9aa0c5843537da37b2617c85008abb60cac7dfa8b6764f6fee74f38d01ea52bb4053ac3") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:42:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r1 = accept(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f00000000c0)=""/68, 0x44}, &(0x7f0000000140), 0xfd22ad80b951b838}, 0x20) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:42:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r5, 0x4002200) 19:42:57 executing program 0: ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f00000000c0)={0x2, 0x3, 0x525c536a, 0x7fff, 0x2, 0x6}) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x4, 0x9, 0xaf2b, 0x0, 0x5}) 19:42:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000200)) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:42:57 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}}) [ 1467.937877][ T2634] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 19:42:58 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000001c0)) 19:42:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x7, @rand_addr="8ff7e14e3a756f4c2786ff36f6f73ed9", 0x8}, 0xffffffffffffff7c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000080)={0x1, r2}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x6f, &(0x7f0000000040)=0x120, 0x1) 19:43:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)={0x3f, 0x5, 0x4, 0x0, {r5, r6/1000+10000}, {0x1, 0x0, 0x81, 0x4, 0x2, 0x2, "0ae69a80"}, 0x8, 0x4, @userptr=0x101, 0x4}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000080)) 19:43:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000000)) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = dup(r2) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) 19:43:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x1}) socket$packet(0x11, 0x0, 0x300) semget$private(0x0, 0x1, 0x0) 19:43:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xa000, 0x0) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f00000000c0)={0x2, 0x8, [{0x2, 0x0, 0xb7c}, {0x99, 0x0, 0x2}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:43:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000002c0)) 19:43:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x76, &(0x7f00000001c0)={r5}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r5, 0x20}, &(0x7f0000000080)=0x8) 19:43:04 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr="1ce0473d6940c8935af5c52971b8f8c1"}, 0x80, 0x0}, 0x0) 19:43:04 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2, 0x74}, 0x0, 0x0) 19:43:05 executing program 5: r0 = gettid() ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) lstat(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) bind$unix(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) eventfd(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) eventfd(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) tkill(r0, 0x1000000000016) 19:43:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000080)={0x8, 0x101, 0x0, {0x1, 0x18b, 0x4, 0x1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:43:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x80800) 19:43:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r0, r1, 0x0, 0x80000003) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) r3 = syz_open_procfs(r2, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @rand_addr=0xd7}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @remote}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000140)='syz') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0xb2) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) 19:43:11 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1c1842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYRES32=0x0], 0x4}, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:43:11 executing program 0: r0 = msgget$private(0x0, 0xc2) msgctl$MSG_STAT(r0, 0xb, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 19:43:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 19:43:11 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x6, @loopback, 0xfffffffc}, 0x1c) 19:43:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x26ad, 0x2000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000440)={0x14, r4, 0x0, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="68010000", @ANYRES16=r4, @ANYBLOB="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"], 0x168}, 0x1, 0x0, 0x0, 0x44008004}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:43:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:43:11 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40) 19:43:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)) 19:43:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000100)=0xffffffffffffff71) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r11, 0x5646, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r9, 0xae9a) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$packet_fanout_data(r13, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x7, 0x7, 0x20, 0x4}, {0x5, 0xf4, 0x0, 0x9}, {0x3, 0x4, 0x4, 0xce6a}]}, 0x10) ioctl$KVM_RUN(r9, 0xae80, 0x0) 19:43:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x102006, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261240001607a80f3d6ed020515e8275078617007360004f3636029432fc0089cbce722c040000710e13790531855786c467c6d853937c598b4d6191c997911fbf30beab2a37111cdaa018a27df340602b20d40f9db17b74e333810664d5600049c047870b06cb4671d94bf87ef6222107d68c1ef04aff0a6af78b859fd028d580032ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c0dcffa00e90000c0fc00"/183], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 19:43:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x10000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e23, 0xffffffc1, @mcast1, 0xfffff800}}, 0xac3, 0x7fff, 0xfff, 0x5, 0x40}, &(0x7f00000002c0)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x81, {{0xa, 0x4e21, 0x8, @local, 0x8333}}, {{0xa, 0x4e23, 0x7a, @ipv4={[], [], @multicast1}, 0x5}}}, 0x108) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) 19:43:11 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) eventfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f40)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x804}}, 0x20}, 0x1, 0x0, 0x0, 0x488d1}, 0x8000) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) 19:43:11 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, 0x0) msgget(0x2, 0x513) r2 = msgget$private(0x0, 0x100) msgctl$MSG_STAT(r2, 0xb, 0x0) r3 = msgget(0x0, 0x200) msgctl$IPC_SET(r3, 0x1, 0x0) 19:43:11 executing program 5: 19:43:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000080)) ioctl$KVM_RUN(r4, 0xae80, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x81) 19:43:12 executing program 5: 19:43:12 executing program 2: 19:43:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x1, 0x4, 0x9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000240)=0xfffffffffffffe6a) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) read(r6, &(0x7f0000000040)=""/45, 0x2d) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:43:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) pause() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:43:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) fcntl$setown(r1, 0x8, r2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0xa6, 0xfff, "03539d47c75f7dc5f3ed2dd784735d138ca3f2bcf2cd3ce644745b2cfd824272b3545cc42a79671a5a5393473aca8c1a61b8acdae8498c3065c1a74f546ff9fcb69ab203b02c0b8aecd5125552e62705b3df8fb8c78b69dc3854701de831ff0df832508729bb14c11c6f18f2160c25bd89e7782136d9bf9cd33903fbdcb768567a743e1c7712e54ad7c8d27e3aaf79c1b059f8b347647ed501eba3c630fe"}, &(0x7f00000001c0), 0xc00) getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:43:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001980)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{}]}, 0x10c) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 19:43:16 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 19:43:16 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgget$private(0x0, 0x578) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x76, &(0x7f00000001c0)={r7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000040)={r7, 0x0, 0x9, 0x6, 0x6, 0x101, 0x5, 0x6, {0x0, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x20}}, 0x7, 0x80, 0x3, 0x10000, 0x8001}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r8, @in={{0x2, 0x4e20, @loopback}}, 0x6, 0x1, 0x1f, 0x989f, 0x20}, 0x98) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r9 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r9, 0xb, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 19:43:16 executing program 2: getrandom(&(0x7f0000000580)=""/162, 0xa2, 0x2) 19:43:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x20}}, 0x18) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r3, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 19:43:16 executing program 2: 19:43:16 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:43:16 executing program 4: r0 = socket$inet6(0xa, 0x800, 0x94) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0xaf59, @local}, 0x1c) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=0x7) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) 19:43:16 executing program 2: 19:43:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs$namespace(r4, &(0x7f0000000100)='ns/mnt\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r7, r5, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x2d, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:43:23 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 19:43:23 executing program 2: 19:43:23 executing program 4: r0 = socket$inet6(0xa, 0xa, 0xa4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:43:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:43:23 executing program 5: 19:43:23 executing program 2: 19:43:23 executing program 5: 19:43:23 executing program 5: 19:43:23 executing program 2: 19:43:24 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, 0x9, 0x7, 0x4, 0x4, 0x80000000}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) 19:43:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x2, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r8, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r8}) connect$can_bcm(r2, &(0x7f0000000040)={0x1d, r8}, 0x10) 19:43:30 executing program 5: 19:43:30 executing program 2: 19:43:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000007c0)={0x5, 0x1, 0x10001, 0x7, 0x0}, &(0x7f0000000800)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000840)={r7, 0x1f}, &(0x7f0000000880)=0x8) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000008c0)=0xffffffd6) r12 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x4000, 0x0) preadv(r12, &(0x7f0000000740)=[{&(0x7f0000000200)=""/110, 0x6e}, {&(0x7f0000000140)=""/57, 0x39}, {&(0x7f0000000440)=""/240, 0xf0}, {&(0x7f0000000900)=""/75, 0x4b}, {&(0x7f0000000540)=""/90, 0x5a}, {&(0x7f00000005c0)=""/45, 0x2d}, {&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f0000000640)=""/220, 0xdc}], 0x8, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000001c0)={0x2, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x707, 0x9, 0x1f}, {0x3f, 0x9, 0x1, 0x800}]}) ioctl$KVM_NMI(r13, 0xae9a) ioctl$KVM_RUN(r13, 0xae80, 0x0) 19:43:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r6, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1b}, 0x5c, r6}) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@rand_addr="0f980f4ce0e9146b6cf484cf87bccfa1", r6}, 0x14) 19:43:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x52db00, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x76, &(0x7f00000001c0)={r8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000100)={r8, 0x2c, "c62e7fca0f5702521a72e4a5a27f6cd50dc1d748d68029b30943456c67a87a4fab4790669ba9e81e00b3676e"}, &(0x7f0000000140)=0x34) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x5, 0x8, 0x2, 0xfff, 0x3, 0x29}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:43:30 executing program 0: msgget(0x2, 0x100) msgget(0x1, 0x0) msgget(0x0, 0x0) msgget$private(0x0, 0x10) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 19:43:30 executing program 2: 19:43:30 executing program 5: [ 1500.798040][ T31] audit: type=1326 audit(1572378210.863:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4376 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 19:43:31 executing program 5: 19:43:31 executing program 2: 19:43:31 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fffffff, 0x224a00) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e23, 0x5, @loopback, 0x8}, {0xa, 0x4e21, 0x7fff, @dev={0xfe, 0x80, [], 0x28}, 0x9f3}, 0xf8, [0x1, 0xcae, 0x9, 0x5, 0x8000, 0x2, 0x5, 0x5]}, 0x5c) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000240)={{0x1, 0x4}, {0x4, 0xff}, 0x5, 0x1, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0xfffe, 0x40, @mcast1}, 0x1c) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="280e000000000000b462f2b9aa33b3ba553bc78d844182bb8adbb56df7da7d4c6a8bc85d"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bfs\x00', 0x2080102, &(0x7f0000000180)='vboxnet1&:GPL/!\\*posix_acl_access(&!-\x1f*^vmnet0loGPLsystemcpuset$\x00') 19:43:31 executing program 0: msgget$private(0x0, 0x60) msgget(0x2, 0x10) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) msgget(0x0, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x88400, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x8) r2 = msgget$private(0x0, 0x8) msgctl$IPC_SET(r2, 0x1, 0x0) 19:43:31 executing program 5: 19:43:31 executing program 2: 19:43:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x9891cacba817cb14, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:43:31 executing program 5: [ 1501.524803][ T31] audit: type=1326 audit(1572378211.593:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4376 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 19:43:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x8d, "46f235bf507efdcd4dee1b5df55d5331dce8fbc57476632eafb963f4887955356cc93407ad858722aaea9c0e52ad73f2814c2b319f339accd12aa0840e25cb1a226d4be0591a2e319cdb16ab8d4ff5da59134de4ca18f6022b168db81a7a490e6280d6be3a95e06cf54af4740ea8d2158cbb3f6270181cabe81764b759c4e6f4919296d6f84bad5e4632f33fe9"}, &(0x7f0000000180)=0x95) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x7ff}, &(0x7f0000000200)=0x8) prctl$PR_GET_DUMPABLE(0x3) socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 19:43:38 executing program 2: 19:43:38 executing program 4: lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='\xe6\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:43:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:43:38 executing program 5: 19:43:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:43:38 executing program 5: 19:43:38 executing program 2: 19:43:38 executing program 5: 19:43:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x40, 0x7, 0x2, 0x6, 0x0, 0x7f, 0x2, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x2}, 0x1020, 0x5a, 0x10000, 0x6, 0x316, 0x7fff, 0x3}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x19) 19:43:38 executing program 2: 19:43:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000080)={0x3, 0x4, 0x9, 0x8}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x80000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:43:38 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/227) 19:43:38 executing program 5: 19:43:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000380)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:43:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x30a}, "2269e74fe0170412", "3d1d4cb6c512713ea041e447176475da", "4d572c90", "274023adaee59b45"}, 0x28) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x101000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r4, 0x800442d3, &(0x7f0000000200)={0x0, 0x25f, 0x7f, @dev={[], 0x18}, 'veth0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) setsockopt$RDS_RECVERR(r8, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:43:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:45 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x2000008000, 0x86128) accept$unix(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="0701a277dc5745192a101000000006ffffffff045ad35a0520000004"], 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x6, 0x0) write(r0, &(0x7f0000000140)="220e228901001c067ebc74a7ea11cf801bf1fa48f4445ed5", 0x18) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff03}], 0x100000000000005e, 0x0) 19:43:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000040)=0x572b) r1 = getpid() ptrace$getregs(0xc, r1, 0x4, &(0x7f0000000080)=""/241) 19:43:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x432000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:43:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)=0x2) dup3(r3, r2, 0x0) 19:43:45 executing program 5: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 19:43:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 19:43:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'team0\x00', 0xda8e54858fe30e12}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="f0000000100013070000000000000000ffffffff000000000000000000000000fe80000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000b00839acd16148a42d64649e4fe27f034a700466bad049d98962c1fb84c1a02b8f6a1fb2a4309f3dcf190e4a18626735dd60"], 0xf0}}, 0x0) write$binfmt_aout(r10, &(0x7f0000000440)={{0xcc, 0x9, 0x2, 0x11c, 0x16f, 0x3, 0x39f, 0x7}, "173434417a06f3a262c60e7ba9d4c776fab031057c043b79327751cc69c1a5783c633cba1f8a6bac47b397ed96e50e48e1f336cd8ed35fb28350be59ac205a1f708e485891608c0db1f2cc50e294f8f38f5215ca495dff1d243cf7f5646efd9a1ec9612b7364f0b1f56ff210ab2704dcfb30ac146c42ab022b87eff801257488eb45fcc26244096156a98b49cd818cabe8a6e50a3f9087bb25be0461840e6a8f5a977d8eb0cdd487d9a9d701c7bcbf84249c5e3344fa96ff8277b93d49f3a607ecc67a360be2970138ae1f99b9bb0b869f4dc719", [[], [], [], [], [], [], []]}, 0x7f4) syz_kvm_setup_cpu$x86(r9, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x189, 0x0, 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) membarrier(0x20, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x10000000000) syz_kvm_setup_cpu$x86(r12, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="66b8332effff0f23d80f21f86635000000600f23f80fc7a817006766c74424002ff627d46766c7442402000000006766c744240600000000670f0114246426f38b229af3008a000f07652e0f795ecf66b9460300000f3226650fc71a66b879b4f61e0f23c80f21f866350c00d0000f23f8", 0x71}], 0x1, 0x1, &(0x7f0000000100)=[@cstype0={0x4, 0x6}], 0x1) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:43:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000040)={0x7663, "3494f5d3463452c13da69891c25c5278cd4c4bc76257397f546139bcb8b3b860", 0x1, 0x3}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:43:45 executing program 0: 19:43:45 executing program 2: 19:43:50 executing program 0: 19:43:50 executing program 2: 19:43:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/d\xe0\xcc\x00\x80vm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:43:50 executing program 5: 19:43:50 executing program 4: 19:43:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) pipe(&(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:43:50 executing program 4: 19:43:50 executing program 0: 19:43:50 executing program 5: 19:43:50 executing program 2: 19:43:50 executing program 4: 19:43:50 executing program 2: 19:43:50 executing program 0: 19:43:50 executing program 5: 19:43:56 executing program 0: 19:43:56 executing program 4: 19:43:56 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x30000, 0x0) write$capi20_data(r0, &(0x7f00000000c0)={{0x10, 0x1f, 0x83, 0x83, 0xff, 0x3ff}, 0x30, "1f4a07177a0ec3b8bb0c870f1a1f38add611a875e0cce9ec70a79ea8549febd4a1102bef396fc3340039e9cd05ee9c84"}, 0x42) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:43:56 executing program 5: 19:43:56 executing program 2: 19:43:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r10 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80000, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r12, r10, &(0x7f0000004000/0x18000)=nil, 0x0, 0x1f2, 0x88, 0x0, 0x47) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r10, 0xae9a) ioctl$KVM_RUN(r10, 0xae80, 0x0) 19:43:57 executing program 2: 19:43:57 executing program 4: 19:43:57 executing program 5: 19:43:57 executing program 0: 19:43:57 executing program 4: 19:43:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x9, 0x20}, &(0x7f0000000100)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x6b82, 0xce, 0x1ff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:43:57 executing program 0: 19:43:57 executing program 5: 19:44:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:44:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000080)={'filter\x06\x00'}, &(0x7f0000000000)=0x54) socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) 19:44:04 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 19:44:04 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) 19:44:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup2(r8, r10) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x825fad7ccddf568a) ioctl$VHOST_RESET_OWNER(r11, 0xaf02, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) 19:44:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f0000000080)=0x9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="3100000013000900690006342fc56aef40be44081000000046000107000000540d0003c0256465a3080000002065702e1a", 0x31}], 0x1) 19:44:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20}, 0x0) [ 1534.604507][ T5769] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1534.640661][ T5825] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 19:44:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x300) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000500)) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000340)='cpuset.me_pressure\x00\x02\x00\x00\x00', 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000004c0)='pids.events\x00'}, 0x10) recvmsg(r5, 0x0, 0x40000000) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffedb, 0x10, 0x0}, 0x70) r7 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r5, 0x4e8bac3582ef6a0c, 0x200000000000003}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r7, 0x29, 0x14, 0x0, 0xffffffffffffff68) r8 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x12, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r9, &(0x7f0000000300)=r10, 0x12) openat$cgroup_int(r8, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x2) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000240)={'nr0\x01\x00', 0x802}) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r12 = socket$kcm(0xa, 0x2, 0x11) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r13, 0xffffffffffffffff, 0x7}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3f) setsockopt$sock_attach_bpf(r12, 0x29, 0x1b, &(0x7f0000000040)=r12, 0x157) 19:44:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x195, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:44:04 executing program 0: creat(&(0x7f0000000480)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ppoll(&(0x7f0000000200)=[{r1}, {r0, 0x104}], 0x2, 0x0, 0x0, 0x0) 19:44:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="57bd0134f3609e625732312aa4eff9e1e92b99fcf5338b915ad0fa44d8dcd3", 0x1, 0x40000, 0x0, 0x51) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 1534.897001][ T5930] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 19:44:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) socket$inet6(0xa, 0x1, 0xb) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x80000) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff17) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r9 = getpgid(0x0) sendmsg$unix(r8, &(0x7f0000001980)={&(0x7f00000006c0)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001940), 0xffcc}, 0x0) r10 = getpgrp(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000440)={{0x3, 0x1, 0x101, 0x1, '\x00', 0xffffff7f}, 0x6, 0x2, 0x3, r10, 0x6, 0x2, 'syz1\x00', &(0x7f0000000040)=['/dev/sequencer\x00', '#!eth1\x00', 'md5sumwlan0%}{wlan0(selfmime_type%mime_type\x00', '/dev/sequencer\x00', '#^securitytrusted\x00', '/dev/input/mouse#\x00'], 0x75, [], [0x5, 0x1000, 0xf48, 0x1000]}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r11 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x3f, 0x290200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r11, 0x84, 0x12, &(0x7f0000000240), &(0x7f00000002c0)=0x4) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_NMI(r5, 0xae9a) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x50ad, 0x101081) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:44:05 executing program 2: socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000025d, 0x0) 19:44:05 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24020010) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8915, 0x400200) 19:44:05 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x300) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000500)) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000340)='cpuset.me_pressure\x00\x02\x00\x00\x00', 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000004c0)='pids.events\x00'}, 0x10) recvmsg(r5, 0x0, 0x40000000) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffedb, 0x10, 0x0}, 0x70) r7 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r5, 0x4e8bac3582ef6a0c, 0x200000000000003}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r7, 0x29, 0x14, 0x0, 0xffffffffffffff68) r8 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x12, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r9, &(0x7f0000000300)=r10, 0x12) openat$cgroup_int(r8, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x2) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000240)={'nr0\x01\x00', 0x802}) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r12 = socket$kcm(0xa, 0x2, 0x11) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r13, 0xffffffffffffffff, 0x7}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3f) setsockopt$sock_attach_bpf(r12, 0x29, 0x1b, &(0x7f0000000040)=r12, 0x157) [ 1535.282845][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1535.289218][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1535.295948][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1535.302367][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1535.308950][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1535.315353][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:44:11 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24020010) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8915, 0x400200) 19:44:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:11 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x300) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000500)) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000340)='cpuset.me_pressure\x00\x02\x00\x00\x00', 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000004c0)='pids.events\x00'}, 0x10) recvmsg(r5, 0x0, 0x40000000) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffedb, 0x10, 0x0}, 0x70) r7 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r5, 0x4e8bac3582ef6a0c, 0x200000000000003}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r7, 0x29, 0x14, 0x0, 0xffffffffffffff68) r8 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x12, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r9, &(0x7f0000000300)=r10, 0x12) openat$cgroup_int(r8, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x2) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000240)={'nr0\x01\x00', 0x802}) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r12 = socket$kcm(0xa, 0x2, 0x11) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r13, 0xffffffffffffffff, 0x7}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3f) setsockopt$sock_attach_bpf(r12, 0x29, 0x1b, &(0x7f0000000040)=r12, 0x157) 19:44:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000002a40)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x100, @string={0x100, 0x3, "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"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002f80)={0xfffffffffffffe76, 0x0, &(0x7f0000002d00)={0x0, 0x3, 0xa8}, 0x0, 0x0, 0x0}, 0x0) 19:44:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x6a65}, &(0x7f0000000100)=0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f0000000080)={0x7, 0x8}) 19:44:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./file1\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) read(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 19:44:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x1c40, &(0x7f0000ffb000/0x4000)=nil) 19:44:11 executing program 2: socket(0x0, 0x0, 0x0) stat(0x0, 0x0) r0 = gettid() r1 = epoll_create(0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) setpriority(0x3, r2, 0x4) ioctl$int_out(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) inotify_init() r3 = inotify_init() ioctl$FICLONERANGE(r3, 0x4020940d, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(r4, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) r5 = inotify_init() ioctl$FICLONERANGE(r5, 0x4020940d, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) tkill(r0, 0x1020000000016) 19:44:12 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x300) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000500)) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000340)='cpuset.me_pressure\x00\x02\x00\x00\x00', 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000004c0)='pids.events\x00'}, 0x10) recvmsg(r5, 0x0, 0x40000000) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffedb, 0x10, 0x0}, 0x70) r7 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r5, 0x4e8bac3582ef6a0c, 0x200000000000003}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r7, 0x29, 0x14, 0x0, 0xffffffffffffff68) r8 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x12, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r9, &(0x7f0000000300)=r10, 0x12) openat$cgroup_int(r8, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x2) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000240)={'nr0\x01\x00', 0x802}) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r12 = socket$kcm(0xa, 0x2, 0x11) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r13, 0xffffffffffffffff, 0x7}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3f) setsockopt$sock_attach_bpf(r12, 0x29, 0x1b, &(0x7f0000000040)=r12, 0x157) 19:44:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @local}, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x80, 0x0, 0xb4}) 19:44:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 19:44:12 executing program 2: 19:44:12 executing program 5: [ 1542.200939][ T6402] QAT: Invalid ioctl 19:44:12 executing program 2: 19:44:12 executing program 5: 19:44:13 executing program 4: 19:44:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r6, 0x5601, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:18 executing program 5: 19:44:18 executing program 2: 19:44:18 executing program 0: 19:44:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x7, {{0xa, 0x4e22, 0x80000001, @rand_addr="d9f29c85531c9c10b31180393cec0b1f", 0x4}}}, 0x88) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$setflags(r7, 0x2, 0x1) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:18 executing program 4: 19:44:19 executing program 0: 19:44:19 executing program 5: 19:44:19 executing program 2: 19:44:19 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a0000000100"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$apparmor_exec(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$apparmor_exec(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/704], 0x26d) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000200)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@rand_addr=0x8, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x1f, 0x0, 0x0, 0xf, 0x100, 0x20, 0x1e0, 0x0, r3}, {0x5, 0x2, 0x9, 0x2, 0x5c, 0x4, 0xfffffffffffffff9}, {0x7f, 0x40000000141c1, 0x4, 0x7f}, 0x1000, 0x6e6bb7, 0x1, 0x0, 0x1}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4d3}, 0x2, @in6=@mcast1, 0x0, 0x1, 0x0, 0x81, 0x10001, 0x7ff, 0x8}}, 0xe8) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) r6 = syz_open_procfs(0x0, 0x0) fcntl$setpipe(r6, 0x407, 0x7fffffff) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000000)=0x8000000) fcntl$setsig(0xffffffffffffffff, 0xa, 0x7) 19:44:19 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001440)=ANY=[@ANYBLOB="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"]) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xffffffffffffffff}, 0x5206, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x81, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x100, 0x0, 0x10000]}) keyctl$set_reqkey_keyring(0xe, 0x3) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x227f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000000c0)=0x8000, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff06) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x1ff) shutdown(r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r4, &(0x7f0000002340)=[{0x0}], 0x1) readv(r4, &(0x7f0000000580), 0x3c1) open_by_handle_at(r3, &(0x7f00000014c0)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x8) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x1001000200000000, 0x0, 0x0, 0x0, [0x0, 0x3800000]}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80041272, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r6, &(0x7f0000002340), 0x0) readv(r6, &(0x7f0000000580), 0x3c1) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0), 0xc, 0x0}, 0x4000000) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r7, 0x0, 0x70bd2b, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x5f377fa9a4b48ac1}, 0x0) write$eventfd(r5, 0x0, 0x0) 19:44:19 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 19:44:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd63dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775b5b2", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:44:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x54000}]}) 19:44:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0x1000000a6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:44:26 executing program 5: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x1) 19:44:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) 19:44:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCGETX(r6, 0x5432, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) 19:44:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd63dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775b5b2461179f50200000000000000ba001b50c0cb395b240edf4a017ebb60f9af6cbc360f302ec433766e4eea922d3a5448af2196250408a7", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:44:26 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101001, 0x0) write$rfkill(r0, 0x0, 0x0) 19:44:26 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(0x0, &(0x7f0000e80000/0x2000)=nil, 0x0) r2 = geteuid() setreuid(r2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) lstat(0x0, &(0x7f00000008c0)) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getresgid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), 0x0) eventfd2(0x20, 0x140800) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getegid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48081}, 0x0) getresuid(0x0, &(0x7f00000000c0), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 19:44:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000040)="f45022f8d12237d5bc7f27e77a00", 0x0, 0x1f, 0x0, 0xe2}, 0x28) 19:44:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd63dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775b5b2461179f50200000000000000ba001b50c0cb395b240edf4a017ebb60f9af6cbc360f302ec433766e4eea922d3a5448af2196250408a727be229b6faa91385d", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:44:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000080)=0xfffffffffffffd71) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0x1015, 0x6, 0x7, "0f1a9e91bfc82411f56f075b8231bfe0", "9b1b32a28892a3cf98bc5b986226aa9d77576f730bede636e1a34103d2c374f7074c529049c33ced2df2480ab68ca62053a7170998e3ef1b98691b7f046b6d9257107adfeb701accebebd925647d36adbbd2d13157b25ab400768a7b5d7247f4992ab21158a14f7f65e9099ed0f8e9bc55d0f62566627e3a58b75ba4f9ef0fc4c69c77ec86ae8dc568933601217867c1ab2c14918ca8abac7179d13f36664fc4922aff041458c29aedc23b877b9d1d9dfaa767359c8fbb92f266c935095381112c0105f7bd00022c55840c07d099e7579e19e21b01d4852b4602b467d8ad4f53759b208fc1fd54412c89678faaa0ff042d372650fa0e916c44a631caad95aa75d26b23e7db27b15bf23d7faf0a898e411a88ba0c36fb56470b1081d37bb658bc63e737681d49e6929bb2481750d95c025ba83b44f23f149491e17c50a7ab82166c1ce383d5c4f27c26ae6b8bb096f9c60d2e1a4997bc45914d49e4ffbf2390da46afae59a298f9a986761838345bce79e91fe48b76e718b240f09e5d5270abcf69d3a38125c9527ca6b6b8ed77190487f411e9aa75804766d8438a81237de1ca648bf182325202b38d8cc27c9cdb97256f2bbd7da4a586916fbaa6e736de641c870fc64593d77da1ec965da5f05abaec626d64ca9a84ca9a94754c80b1d8d75a91da5509ddc930ce3ef80b9e3adcbc73511669b238732565042d54bc3090522f0500e80537bfe1bf248c0f4c3aaedfaf7d364707e13051e0927fbb039ca2cb9b912d893f488700f30a8b0517e50d17376b7a4d1fd0545f6e1ad61ba216e953da885ee817e8fc3f771cab407378b6c620a82be40795ca34fad8a8e02b6cbed394e23fd0a3db3a8bde4ea8e146266ac10732b622b94688ceda4cc77aebfca953d6c63bb02d4fb3d545a489fb55e9f991ff7680dd3c6415e4ebe5c236bc58e5ab5b986ef0d51a904d3251b168eefe592b9d9d36bc49348c06032918081feee4d03150213c161ff324eb7b795976e0209ab9ed7d352da81112d559473a5694001e8189d959eb79284a322dca776df819998287a56be1b18976a2481037420489a14e9d501a7e0bfa0e122840b5d0594e2d4dd66c368494f251d425eec2189fbbbf0cb0822e0407e35ca6659e878b9d83f96ab574488b13ceb247f6bef3ddc435618dd28b090e1c24958cf88265c54215ed8012afaee2267969831e4d76ee08222c988ccb13c02e472626375757eab5fa00ee1d9d4c079f328196eecf7c5dfc7e2724ef691f3f022d1a6a8d94dfcbc558abae7e027fa26d6347672720daa2006c0ffd1b5904b20057910b99514ee75352abb88ab2b7879160219b7c35b128128f34724c4b905ee12e358d7a41503c7bbd5eb95035adb3fe38a665dc1ad6abe78bef038d90fe5af6fb8db88c1135b26f998712927383ce6cc08f2276b84c9aebdae3fe0d78289e33b43c042f0a8cd41d9caf11795bcebe24918c7dcdce27ebaebd6bb45c9db2c95c11943e6a8293b27259a82279154dc988d17df01cb21e396374de8b440a7d2555449df13f015d2dba81a8b2a33c3e4182428a9aba4d3e95559544f381fbb4e6a207388d102d99b09ce8d1a9ced3d2f4f08028b9a6f35bf48c8096921ba6dc948e9f258b22f4e7616b14b6939e3c88ef94629c3540a837f5b41833340d6619679eacdb641268945259c68db72900619a7d35516ab3797dbaa627e68ef85b5593c21d3f70435e7bd793d49766296f04d6e7b0098255f52c4ce6ce9324f50163fd66d47e4aefd86fbfa5788b66836acc6370dbe6737bc3ce8d971bf41f8082489e5fbaf3e0d4dea74af417778134cac25d2b3ab8651c372a7ab8edcd0033b672eeb2497d08f62645070c4876583291ca5adb6ee7ed85a5d827b291db31fbd201c7f1d304abbb941f1752fdf76531afec2faecbe7e501774361b65ccf4503beba493c9055b2db6f1e98e482e21b5fb77f48d8f3dc5d7bd245386c5cf4822cfcd8dad74c268e572d7ff87886ea4c076431f06341e61b4a15d2ac96cca1891fa74ba5132aee94b8a66d790ba29846e3bc4940e10830f9b188569c74865f19823cc090e1a45b89c10b6332b5a616032b4462f4c543b42e40bfbc7856bbf887d048af0704011b961634c1f1a5917d112775a3d060ae3ba56bc97b702cb476a6c0881ccdba02e680c5caaa22df43d47fd2370adaff805570168507b9da288ac4cdc429a48b61c833a76d74a53816a71e35e06a702659ae5a22cdd22d93fc4b04e831ecc056682774ffba5748c13aa36da47fa16d8780f57a63072e0bf236fb05de594e1fe4ebd017f08d4b61fd666d49a1d27ddedbc90e2281025bcc554f373fb91280dc5a6d3146e00e85b892147e6d987ac561ab553d43407666e36d57112e56848a86340032261da7428c2d3e7f44c55ee9cde79dc5a8e2f63bc20f4f95194197a2eb481a9540264b39f38546302dec5530b0100a5d017c1c00f0b24c3931aa07d9f094ebcfd6222721278c0c4e97c358374369a0375c3f4d2a750ad8c58b7841dd427c3b124e0eff1bd537b96c9fa722229a020c6c9af942845149c6d1cdda27cbccf83ef098cf925d9a8e718fb333d19b105494e31d28d3b95a73cb3b9c1f98ded144a4a39e32918d77a61e62cf6eb5945c9c3cdca337cd48ef63b55a24f0ed1e00287b61c9590b52222269b730cfa0b6795a9c50ec4e1b08034fcb66a00013c0302758d10449c70a6715cca869d1836d5b4a425bb7ecb83638496d467a409941b734b001f8d7608eb8e064bd42de42b439521ce6339d6109f9e9fd84830380a8255d3d50a018008f1f45f16bf5d1c1e07bdf247710126c84a54f79c95c2ac52f08fd3798b42efb1578769d984095dcf83c317b061aebf4d4b8f42e966e3e0efd4a6e5835ef02acc73517a21ea947c281be4aac35c4d7649c905b96d2efdb67b2033e5d952da65d743af85fcafd123d1c9010ac6d30588b0ab35686f85ffbe2d99f12702bfa52e9c55febf1dd6211c2693e80804a0f67ae02b92b1cc523578b824f5f82bca16de2ef283238352d5cfac81d817deb774f61c52c4bad2d84f5f94542da22d0f759c3c0401af6e99c816a84e689d6b2f3d21bf49d6360d0909abe44c3c472b65a724301f773eddbeaf9e107c938292a6500066c80eedc699b9c2c6299242233d7c1e8c2075f56472655805e83ef6b5fd1a373cde46f7c312407519e3be9116a581f982517bacee761d7f026db5e3b7bd92b94df82cf88cbeec520632d3d64a124c22e8102f774725bcc28dce5e8330117e63e6fd685acbc6041eaaec9d8dfed5c10115821d78bc4bf440c18c30d9b5f124aa64d278731917505eb2db07ce08290587ab297c0a41ebcb83325433f4acd6b477c5fcf37b17c56a4ee04e57a93ce590e8384397297bb6c457925845bcb1cb6e4f23338ef0405105427c7c05c7116ba0aacfb539edb606156900a9ad7be40f8cb131d340c569309345f3cc88b2c74e5855f929abcc6303f462f1ae0ffa115ee27ba3365adcd11cbd817e12f449af3847053298feaa60c393c52a5bc36740f82f2caec12d3c6f6473a15b086dbc070a898addae2b117e602a874ade87d44c9561056d06f85004927fb18a85a8b60335239ba4dbfe78ccaa9317a59b54923983f85cc276b007bf776dc744e392238d31918755db5c7f0a28d2222668ded50f000c895b7a89ba0e8ee84741515fba6508e0e601fc4c41f722751fd285f2b83fa6e852d32a6c556135ccbb67d939b7539cf170fb17772565ac31825ad4f92af57a6bdab14dfcf458697d4f87d63e2f0f9c313592d2b98ba02184d71b8d76cc9a26f45156051da973b5c4330301d0a02b892e291720925e9b9a5cc9d9ebc48d63bdc938718beb782e987cac87e7962bc4282d017e3669de3fb6ec6a03562ad2f1142e53580743c182b0232819580df066c6945b30b0709bc6278b1befc395c8db442c48d4b3d4382a881c0ec38715b349f3b9a124e435c60eb420802e1e084b6c53459a53a3b9c502867d594137dd87dfb592748d387c147a24df63af73da58209778ce55acc32f915a9dfc05d4f9f58a81098eeac71768202c0dfab4f7450767f7b23ede2ef4c900e3747b42a66c4cda7bd9c06302a1a38b2df85a79b65c79d8c1f0e87e536242fb79baec6ef852e7f0b68b716cceb6b9305cba3ecbb8bff420343696180b45d292f07037b2134b8ee59fbe9f8ac20f6f853f38f69737067d76dff0e4161aabba13f5d94d083184f172f4a6018c08b5572ef2e01f04dd9457f7227740450d36aa3f350958e6091d4c4ea1befe1881e509c7982923d1b6c3e1ffe377c63e7175d9cc697d7ee868866d17239a15628080473c2eeb0dbcc37127022c6f6ce77fb116e2cc35ae932267a773b3587823425e2a98a65ba7b5149f2e800ed24145aa64db88edc63a6c1d3fd152ba22567c70be418fbbd1e8ca9db9469afb966685d3172bfa9fdd88705dbd484c8b93670adca7b173a40b2a06a74895c0c2c89c47230a612ae8e54d3e0be9e9bb6a4946b3dad27c6bcd9bd1454ddd61f7fd4fd6ebe678c54828940b902b6324fd011a4882545d4cf5081052cdb4db7b35dde291c9e727709541eaa0dfd0fe5a0a7850fc0b9d30115655882412015c8a7beedf574f890d0dc0ac3267f5330ca3e428580a12fe88d6dbb40c14e65cd5b77332f304f3362b58bf9bdb2c25a266ff6b2e1c8ef6c0c011642923575aacf5fa2ae06c1ba14df8bedfb8cb72e552ff455f3f3deda3415de0cdcf364904cdf558cba206a08f7713d0dabbde74ffb304f5e5145a02f1c6363af30409a5fdf1d60b258ef3070a50a8e8c9abbaa56fe041033a44acbb4acb9915d02b200ba67899299b9215e70ac491ba47e10d4c51d43f185b634755d4b3378485fa5c94b108640a8124389ee386fa63d6f9c991b63f4357e2f17c2a9e034ea8e1461348f2d522cb1cbf3fe877772d5e307973630929f1b5f70fae55946b9ab2ae9d9c64673c4ac72c0b50df4f6dd02b8b1131e72c74f95d40f7603c2606423d5a8aeafe10b5372cd82ace700568c12bc75bfbbe3831ebcb4731d28dd702a5a087f88262533c1fedcf6c123299a28ae4074d663b88ef9e78fec0e1e82456a527a1bfd7c04089aaf667c68f72ead9fb8d25c7281c52120a340a8a902f326470db68f3dfa03bb39504e95cea9884679002a47082e21e846efd3ecfa455879a97d507a4a97778e117532f99b1842b0bd28be215d9c32e0e201cdcf41a493958ef2a50a388b250e102bf173da49cf0499ec0624c24b8a1e0e9c6b4b37aa51fa1d88a1fa8e2942f7f75de53896801fdb52f4938cede83a6b01d7f56a0163ac51f3891023b938a1a41cfb278cfabf578aeccc5ab93dada704115f631655214aa21ea3bf926f27734f9d6e15a80ce4c22aedb8a65fe867b1983da243df26350c462a5c623e7aec96303bd119939c3ac750e833af27299524351862a6620581dcfd9b3d1399f71783ce56a0a57ce283161215475c3d427cd035d2d8f2ebfd0a26163a0c74121ec0e7927d98d770d9f93555dbd20774420054292a30022f5ebe1695479042bc7c7ed9f147e89dd9adb55a38049678dd3179eca682676826d7754c588fca04b185ede812366ebbed3a499b05d29c9d62f18786565e6e7d371409653367491c47bf222ba87fc0f55a7ba84f5b88a9225da5e42747072a012f034b2cd96caff7458da850c4fd9b9117c97210f56c980820f87e56e496a2b15c01570b8b02352cff8289bd2d44b972a6a0435ab9485b135c2b"}, 0x1015, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r6, 0x4010744d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:26 executing program 5: 19:44:27 executing program 2: [ 1557.395590][ T6801] debugfs: Directory '6801-4' with parent 'kvm' already present! 19:44:33 executing program 5: 19:44:33 executing program 4: 19:44:33 executing program 0: 19:44:33 executing program 2: 19:44:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000080)=0xffffff7a) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c999396465c) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_NMI(r6, 0xae9a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:33 executing program 4: 19:44:33 executing program 0: 19:44:33 executing program 5: 19:44:33 executing program 2: 19:44:33 executing program 4: 19:44:33 executing program 0: 19:44:33 executing program 5: 19:44:33 executing program 4: 19:44:33 executing program 2: 19:44:33 executing program 0: 19:44:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xff, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x200) write$P9_RWRITE(r5, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x1}, 0xb) 19:44:40 executing program 4: 19:44:40 executing program 5: 19:44:40 executing program 2: 19:44:40 executing program 0: 19:44:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x3b3c0da02819b7e7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:40 executing program 5: 19:44:40 executing program 4: 19:44:40 executing program 0: 19:44:40 executing program 2: 19:44:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000000009, 0x0, &(0x7f0000000000)=0x73c) 19:44:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000f40)="54a0e828872fe6e9bda086485e7f3bde08422042e5a05f13bea1486085300093f4a5a4abda46a4397be6331a2788d84995d0682db2ecba4cc024be1f493430feba24e7ef0e3987eb5ab799e035467f84ea4affb56e6ec3c3ec6bedb3a146f7d5ac1dd0fbbe738f75", 0x68}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 19:44:46 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:44:46 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x4) 19:44:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x84) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) sendmsg$inet(r5, &(0x7f00000003c0)={&(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000440)="d5a321bfea7443c9009019c04ac262eac58023433f40166b8413d8a17c050680f2c40b1f3cbb19029b7f65534c0a26c138a0c1d2959314df009a84ba43dcf997f84883aacaf698507947d442c21ef14dba7496881e46c9e6cae3510ac74078149c5baee35d47757df2aaae519f0ad899534f68d611198f40966135b2b633f4048c768c50353fa0f83f64f9ac50e89c539e267e8ab914a8a7c981a2da4ce830d5a1eb0bfebaffda3e9a33c6e3f66ea9bbf8579b70eb4530314f356fd0f41bf936f8c1a402197a8f6663a3eca451095ccae8e06d383caaad7666d04282fe0a3fddd5348bf0c90d7f5377bf1c0ea9385b44", 0xf0}, {&(0x7f0000000540)="430b3e4be0c8cd13457866cbea00912edaf7cf57eba61e4b1a84942aa9bb3976e44ffa5bf2faf942e63f94ffeb89c4548023ac34238456c6f5ca7657011c6374acacd8963407ef6c67d09577822ddb7256ff6f7a2990a6af5d065005bc1f7e3e9bf1a61299bcbb8ed3fb124940b946a6ac642e35b70a078100314a86b9a24d67169f070d9c892e2c03", 0x89}, {&(0x7f0000000600)="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", 0xfa}, {&(0x7f0000000700)="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", 0xfe}], 0x4}, 0x44440) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10000, 0x2, 0x5000, 0x1000, &(0x7f0000004000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup2(r8, r9) r10 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r10, 0x4b41, &(0x7f0000000300)="8f042ea39da1376f2a3d8f74bbc56489f872959b9114aab729a9867faa1750d8caf06eea4288cfec2df0d2e15ed635efa057441537ef97f7e0c1354f18ae56bb34e32c5bc4da00e1201f83eac54c6792fbedb976180d2690681687f4f870b876a9866d2ed13a9a1b9914f05a92910c2d77e01ad3fbc5c491582a3dc116d8866ab75c089df4e5574c55d301aea5056e57abbb4dc10dbc389734cec532b0c3918e2da7d85188c000e473a7bb97245aa2ec5d4ff8") 19:44:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1576.940653][ T7087] ptrace attach of "/root/syz-executor.2"[7086] was attempted by "/root/syz-executor.2"[7087] 19:44:47 executing program 4: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000002c0)="be", 0x1, 0xfffffffffffffffc) 19:44:47 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync() 19:44:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000000009, 0x0, &(0x7f0000000000)=0x73c) 19:44:47 executing program 4: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/38}) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000000006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 19:44:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538e6a0acedbcc5282a775343ee28b77886753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47f3238e7ba3f25c5811ce6f140f5a4c8a2d14792a1e54c5ba67ad1642874c584a54f67d2af2d6f88b427acbbdbec4d2f0f5c11b8f", 0xa8}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce257359620", 0x23}], 0x2) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66779e3db9e86d6e7f252fd10ebc78287e1d384bfe3042c4ba3c85075eab04ef2b1de023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390ea148886982d2aae81947a0f311ec13cb357d0744ddc020aedf819000000000000000832000769dea9ed32487d2bf1acafcf98d817857774d2c00ae5ba0117d23beb40c4e69857745a81000000000000975500000000"], 0x3f2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1018d, 0x11, 0x0, 0x27) 19:44:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xbc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x8000, 0x0) recvmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/202, 0xca}, {&(0x7f0000000440)=""/157, 0x9d}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000500)=""/207, 0xcf}], 0x4}, 0x3100) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000d000/0x18000)=nil, 0x0, 0xffffffffffffff17, 0x5196df7dedb540a7, 0x0, 0xffbe) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10303, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000080)={0x10000, 0x0, 0x4, 0x2}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000000009, 0x0, &(0x7f0000000000)=0x73c) 19:44:54 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync() 19:44:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x110, r3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x10, 0x1, @ib={0x1b, 0x2, 0x80, {"148e5bf170489c2cbeea715431e498bc"}, 0x2, 0x5, 0x4}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r5, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r8}}, 0x18) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:44:54 executing program 4: socketpair(0x0, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) creat(0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/214, 0xd6}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket(0x0, 0x803, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 19:44:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd63dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775b5b2", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 19:44:54 executing program 5: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8000000009, 0x0, &(0x7f0000000000)=0x73c) 19:44:54 executing program 0: r0 = syz_usb_connect(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0x63, 0x8f, 0x40, 0x13dc, 0x5611, 0x4015, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0xe0, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x84, 0x3, 0x333e}}, {{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xe, 0x21, "346ac2920dbf077d354a2f72"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001400)={0xffffffffffffff92, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={0x20, 0x0, 0x380, 0x1f}}) 19:44:54 executing program 2: r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 19:44:54 executing program 5: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8000000009, 0x0, &(0x7f0000000000)=0x73c) 19:44:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0xb913dc3ed76145fa, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, r4, 0x30, 0x1, @in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @remote}, 0xffff4a16}}}, 0xa0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getuid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x3e5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r7, r8, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) r9 = getgid() write$FUSE_ATTR(r1, &(0x7f0000000440)={0x78, 0xffffffffffffffda, 0x1, {0x2, 0x3, 0x0, {0x6, 0x4b, 0x3, 0xfffffffffffffffb, 0xae5c, 0x9, 0x8, 0x14c0, 0x0, 0x7, 0x80, r7, r9, 0x6, 0x2}}}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r12 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r12, 0xae9a) ioctl$KVM_RUN(r12, 0xae80, 0x0) 19:44:54 executing program 5: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8000000009, 0x0, &(0x7f0000000000)=0x73c) [ 1584.562206][T25849] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 1584.922365][T25849] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 1584.933602][T25849] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1584.944340][T25849] usb 1-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 1584.955018][T25849] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1584.964922][T25849] usb 1-1: config 0 descriptor?? [ 1585.007154][T25849] hwa-hc 1-1:0.0: Wire Adapter v106.52 newer than groked v1.0 [ 1585.014979][T25849] hwa-hc 1-1:0.0: FIXME: USB_MAXCHILDREN too low for WUSB adapter (194 ports) [ 1585.024034][T25849] usb 1-1: BUG? WUSB host has no security descriptors [ 1585.033510][T25849] hwa-hc 1-1:0.0: Wireless USB HWA host controller [ 1585.042263][T25849] hwa-hc 1-1:0.0: new USB bus registered, assigned bus number 41 [ 1585.672466][T25849] hwa-hc 1-1:0.0: error waiting for HC to reset: -71 [ 1585.679312][T25849] hwa-hc 1-1:0.0: can't setup: -71 [ 1585.684858][T25849] hwa-hc 1-1:0.0: USB bus 41 deregistered [ 1585.692223][T25849] hwa-hc 1-1:0.0: Cannot add HCD: -71 [ 1585.698556][T25849] hwa-hc: probe of 1-1:0.0 failed with error -71 [ 1585.707864][T25849] usb 1-1: USB disconnect, device number 16 [ 1586.432071][T28274] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 1586.802299][T28274] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 1586.813684][T28274] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1586.824762][T28274] usb 1-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 1586.833919][T28274] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1586.843818][T28274] usb 1-1: config 0 descriptor?? [ 1586.887851][T28274] hwa-hc 1-1:0.0: Wire Adapter v106.52 newer than groked v1.0 [ 1586.895735][T28274] hwa-hc 1-1:0.0: FIXME: USB_MAXCHILDREN too low for WUSB adapter (194 ports) [ 1586.904876][T28274] usb 1-1: BUG? WUSB host has no security descriptors [ 1586.916353][T28274] hwa-hc 1-1:0.0: Wireless USB HWA host controller [ 1586.924674][T28274] hwa-hc 1-1:0.0: new USB bus registered, assigned bus number 41 [ 1587.182355][T28274] hwa-hc 1-1:0.0: error waiting for HC to reset: -71 [ 1587.189107][T28274] hwa-hc 1-1:0.0: can't setup: -71 [ 1587.194727][T28274] hwa-hc 1-1:0.0: USB bus 41 deregistered [ 1587.201772][T28274] hwa-hc 1-1:0.0: Cannot add HCD: -71 [ 1587.207969][T28274] hwa-hc: probe of 1-1:0.0 failed with error -71 [ 1587.216731][T28274] usb 1-1: USB disconnect, device number 17 19:44:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000440)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") write$cgroup_pid(r0, &(0x7f0000000000), 0x10000014d) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:44:59 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x8, 0x0, &(0x7f00000002c0)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 19:44:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000240)='bond_slave_0\x00', 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x480000, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r11, 0x84, 0x76, &(0x7f00000001c0)={r13}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x73, &(0x7f00000000c0)={r13, 0x6f, 0x20, 0x2, 0x1}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r14, 0x9}, &(0x7f0000000200)=0x8) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:44:59 executing program 5: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8000000009, 0x0, &(0x7f0000000000)=0x73c) 19:44:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x401}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 19:44:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000100)={0x0, 0x3, 0x10001, &(0x7f0000000080)=0x4}) sched_getscheduler(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r6, 0x1, 0x1f, &(0x7f0000000200)=""/210, &(0x7f0000000140)=0xd2) ioctl$KVM_NMI(r5, 0xae9a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r8, 0x400454c8, 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:44:59 executing program 5: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8000000009, 0x0, &(0x7f0000000000)=0x73c) 19:44:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:44:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) 19:44:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008000c0004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:44:59 executing program 5: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8000000009, 0x0, &(0x7f0000000000)=0x73c) 19:44:59 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x1) 19:44:59 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1589.630833][ T7663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:44:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0x73c) 19:44:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x6, 0x8, 0x88, 0x6, 0x1, 0x3, 0x1, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x1ff, 0xffffffff, 0x3f, 0x7, 0x8000}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r7, 0x81}, &(0x7f0000000240)=0xc) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f00000001c0)={0xd000, 0x119000}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000002c0)={'veth0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) socket$bt_cmtp(0x1f, 0x3, 0x5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl(r11, 0x6, &(0x7f0000000540)="66f01dabbf439ad21c02750b6fbc5309fdcba0f177a6c2fb6870c080061c2bf9ed3fbf3a38abf0b275f609ba876a2fc5aeaef0d00d9a131e0181e93d6fcbd74199f8") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r8, 0xae9a) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r12, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0xff, 0x4, 0x9, 0x87, 0x0, 0x6, 0x80, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5df7, 0x2, @perf_bp={&(0x7f0000000480), 0xb}, 0x4, 0x573, 0x130140, 0x9f72415eace895b4, 0x1f, 0x2fc0, 0x1}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 19:44:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 19:45:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0x73c) [ 1590.025931][ T7777] QAT: Invalid ioctl [ 1590.137067][ T7807] QAT: Invalid ioctl 19:45:06 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) socket$packet(0x11, 0x2, 0x300) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 19:45:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0x73c) 19:45:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:45:06 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x38}}, 0x0) 19:45:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 19:45:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='pkcs7_test\x00', 0x0, 0x0, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:45:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000000009, 0x0, 0x0) 19:45:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 19:45:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) 19:45:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000000009, 0x0, 0x0) [ 1596.928127][ T8168] input: syz1 as /devices/virtual/input/input90 19:45:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 19:45:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 19:45:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 19:45:07 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:45:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000000009, 0x0, 0x0) 19:45:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1\x00') 19:45:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 19:45:14 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="a80000000000000010010000ff7f0800"], 0x10}, 0x0) 19:45:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000001480)=ANY=[@ANYBLOB="01"], 0x1) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x9e}) 19:45:14 executing program 2: socket$packet(0x11, 0x2, 0x300) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x80) syz_open_dev$sndtimer(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) syz_open_pts(0xffffffffffffffff, 0x80) writev(0xffffffffffffffff, &(0x7f00000003c0), 0x63) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:45:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = eventfd2(0x5, 0x7d4241070b6ad387) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:45:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001, 0x8}, 0x414) 19:45:14 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) sendto$unix(0xffffffffffffffff, &(0x7f0000000740)='.', 0x1, 0x0, 0x0, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1604.210075][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:45:14 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) socket$packet(0x11, 0x2, 0x300) 19:45:14 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x4000000000dc) [ 1604.319695][ T8458] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1604.346482][ T8458] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1604.379288][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge9: link becomes ready [ 1604.400035][ T8458] device veth24 left promiscuous mode [ 1604.424470][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready [ 1604.432285][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready [ 1604.440106][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1604.448031][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1604.455865][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 1604.465173][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 1604.474508][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 1604.483771][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 1604.492972][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 1604.502230][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 1604.511660][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 1604.520830][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready 19:45:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) [ 1604.530089][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth11: link becomes ready [ 1604.539377][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth10: link becomes ready [ 1604.548707][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth13: link becomes ready [ 1604.558005][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth12: link becomes ready [ 1604.567368][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth15: link becomes ready [ 1604.576726][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth14: link becomes ready [ 1604.586131][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth17: link becomes ready [ 1604.595576][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth16: link becomes ready [ 1604.604979][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth19: link becomes ready [ 1604.614477][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth18: link becomes ready [ 1604.623970][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth21: link becomes ready [ 1604.633550][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth20: link becomes ready [ 1604.642989][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth23: link becomes ready [ 1604.652402][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth22: link becomes ready [ 1604.661712][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth25: link becomes ready [ 1604.671146][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth24: link becomes ready [ 1604.680737][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth27: link becomes ready [ 1604.690165][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth26: link becomes ready [ 1604.699624][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth28: link becomes ready [ 1604.709134][T28274] IPv6: ADDRCONF(NETDEV_CHANGE): veth29: link becomes ready 19:45:14 executing program 0: [ 1604.864180][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1604.876992][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1604.890289][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:45:15 executing program 5: 19:45:15 executing program 0: 19:45:15 executing program 4: [ 1604.949617][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge9: link becomes ready [ 1604.968803][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready 19:45:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xfffffffe}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 19:45:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240)="6e0c4b4a8af9fafb80c8778fcf371b97bc98be60b38ab583a70663", 0xba40, 0x0, 0x0, 0x68) [ 1605.211300][ T8692] input input92: cannot allocate more than FF_MAX_EFFECTS effects [ 1605.222781][ T8693] input input93: cannot allocate more than FF_MAX_EFFECTS effects 19:45:20 executing program 0: 19:45:20 executing program 1: 19:45:20 executing program 2: socket$packet(0x11, 0x2, 0x300) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x80) syz_open_dev$sndtimer(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) syz_open_pts(0xffffffffffffffff, 0x80) writev(0xffffffffffffffff, &(0x7f00000003c0), 0x63) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) 19:45:20 executing program 5: 19:45:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) sendmsg(r5, &(0x7f00000002c0)={&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)="5a6b734299f94e41baf8", 0xa}], 0x1}, 0x4000010) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r7, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x7dc, 0x2}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000440)=0x480880) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) setsockopt$inet_dccp_buf(r4, 0x21, 0xd, &(0x7f00000000c0)="65cf444dc592fad9d83c07f558c3dde8d143e7097a75d4433e88b3f41408ed5c8892ed8c9d23e812ee0bde6c2f2853c1e584416e0bfe392b49a38bbe1249506d53eb0c8dedf2a39c2c9bac6d6c4960ca2000cb405c9d008ec88f24ca0681390408c47d82f2099f69e052ff74f62a86d395f4", 0x72) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:45:20 executing program 4: [ 1610.823929][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1610.837083][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1610.851531][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:45:20 executing program 0: 19:45:20 executing program 1: 19:45:21 executing program 4: [ 1610.920325][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge9: link becomes ready [ 1610.941542][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready 19:45:21 executing program 5: 19:45:21 executing program 4: 19:45:21 executing program 0: 19:45:21 executing program 1: 19:45:21 executing program 5: 19:45:21 executing program 2: 19:45:21 executing program 4: 19:45:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="c744240003000000c74424022b5b0000c7442406000000000f011c24f2f466baf80cb881de6d83ef66bafc0cb089eeb8000000000f23c00f21f83501000c000f23f8c4c178779a7fb400009200c4e291290b0f20e035080000000f22e02e660fd63a0f41c1", 0x65}], 0x1, 0x20, &(0x7f0000000140)=[@efer={0x2, 0x101}, @cstype0={0x4, 0xe}], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:45:28 executing program 0: 19:45:28 executing program 1: 19:45:28 executing program 5: 19:45:28 executing program 4: 19:45:28 executing program 2: 19:45:28 executing program 1: 19:45:28 executing program 5: 19:45:28 executing program 0: 19:45:28 executing program 2: 19:45:28 executing program 4: 19:45:28 executing program 1: 19:45:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0xfffffffffffffe8a) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xa000, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet_dccp_int(r4, 0x21, 0x1, &(0x7f00000000c0)=0x1, 0x4) 19:45:35 executing program 0: 19:45:35 executing program 5: 19:45:35 executing program 4: 19:45:35 executing program 2: 19:45:35 executing program 1: 19:45:35 executing program 2: 19:45:35 executing program 1: 19:45:35 executing program 0: 19:45:35 executing program 5: 19:45:35 executing program 4: 19:45:35 executing program 1: 19:45:43 executing program 0: 19:45:43 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x4, &(0x7f0000000180)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x20000, 0xfffffffffffffffb}, 0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x41000, &(0x7f00000002c0)='t\xa6\x0f\xc1\xbf\x1d\x16\x0fLx\xe3\x86\xfau\x15\xdb\xa1\x88\x9fH\xec\x18\x85\xbd\xa9\xee~(,\xfe\xcb\x93\xdc\x04+ m') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000140)='system.posix_acl_access\x00', 0x0) r6 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f00000003c0)=@v2={0x2, @aes128, 0x0, [], "4765d9830400"}) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r7, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$P9_RSTATu(r7, &(0x7f0000000100)={0x98, 0x7d, 0x0, {{0x0, 0x5c, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x15, 'ppp0[security/keyring', 0x2, '-\xaf', 0x10, '^-eth0em0-\'GPL)(', 0x2, '%%'}, 0x27, '\'@wlan0cpusetvboxnet1!trustedloppp1\'GPL', 0xffffffffffffffff}}, 0x98) ioctl$EVIOCGKEYCODE(r7, 0x80084504, &(0x7f0000000400)=""/152) sendfile(r4, r5, &(0x7f0000000000), 0xffff) fcntl$addseals(r5, 0x409, 0x8) fsetxattr$system_posix_acl(r5, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000005000000aabe0000000000200000000000000000"], 0x1, 0x0) 19:45:43 executing program 5: 19:45:43 executing program 2: 19:45:43 executing program 1: 19:45:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f00000000c0)={0xa000000000000000, 0x2004, 0xff, 0xa, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r8, 0xc0044306, &(0x7f0000000080)=0x7) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.upper\x00', &(0x7f0000000200)=""/16, 0x10) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:45:43 executing program 0: 19:45:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) utimensat(r1, 0x0, &(0x7f00000023c0)={{0x77359400}, {0x77359400}}, 0x0) 19:45:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x9cX7\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\xad\xcb\x859\xca\x1d*e7\f=v \xb6\x990:\xa4\xc2R|\xb9ZOYf\r3\x8e\x01\xa3gl\x1b=\xde\xd9\xc4K\x00\xd6\x12\xd6\x17\xaf\x1f\x98\xd8\xab4V\xb4\xbb\x8b\x95o\xdd\xd8\x1b\t@A\xc4\xc5\xfc\xdeZc\xefK\xf9\xcb\xa0\xf8+\xd1\x99[\xfb\xd1/\x8e\xf1\xd4\xe0NzX\x1c\xc9\xd3\xbb\xd1\x86\xd9\aS\x10~\xf1\xe5@I\xc5\xf7\x86\xa4', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r1, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 19:45:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd63dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775b5b2461179f50200000000000000ba", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:45:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd63dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775b5b2461179f50200000000000000ba001b50c0cb395b240edf4a017ebb60f9af6cbc360f302ec433766e4eea922d3a5448af2196250408a727be229b6faa91385d106f91b8e11e370c8fd0a3e70576bc1abb3ec0d42a3c8f2dcf98081f9c2b02", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 19:45:43 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() io_setup(0x36, &(0x7f0000000000)=0x0) io_destroy(r4) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(r3, 0x0, 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 19:45:43 executing program 2: 19:45:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd63dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775b5b2461179f50200000000000000", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 19:45:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 19:45:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ec09000000000000004e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd63dcdb0d79e65199615607672c59", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1633.390039][ T8997] ptrace attach of "/root/syz-executor.1"[8996] was attempted by "/root/syz-executor.1"[8997] 19:45:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 19:45:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000040)=0x84727c9993964367) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000240)={[{0x7ff, 0x9, 0x0, 0xcd, 0x4, 0x0, 0x81, 0x3f, 0x6, 0x5, 0x20, 0x8, 0x4}, {0x5, 0x1543, 0x5, 0x0, 0x3, 0x89, 0x1, 0x0, 0x7f, 0x8, 0x80, 0x81, 0xffffffffffffde09}, {0x20, 0x2, 0x8, 0x1, 0x4, 0x9, 0x4, 0x1, 0x41, 0x27, 0x7, 0x8, 0x401}], 0x5}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12fc, 0x0, 0x0, 0xffffffab) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000200)={0xd5, &(0x7f0000000080)=""/213}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:45:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 19:45:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0xffffffff, 0x101}) 19:45:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538e6a0acedbcc5282a775343ee28b77886753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47f3238e7ba3f25c5811ce6f140f5a4c8a2d14792a1e54c5ba67ad1642874c584a54f67d2af2d6f88b427acbbdbec4d2f0f5c11b8f", 0xa8}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735", 0x21}], 0x2) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66779e3db9e86d6e7f252fd10ebc78287e1d384bfe3042c4ba3c85075eab04ef2b1de023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390ea148886982d2aae81947a0f311ec13cb357d0744ddc020aedf819000000000000000832000769dea9ed32487d2bf1acafcf98d817857774d2c00ae5ba0117d23beb40c4e69857745a81000000000000975500000000"], 0x3f2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1018d, 0x11, 0x0, 0x27) 19:45:50 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xeb, 0x8d, 0xe1, 0x2008, 0x7a69, 0x1, 0x1936, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0xe1, 0x36}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:45:50 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000054c0)={0x1c, &(0x7f0000000340)=ANY=[], 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x3c3, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000140), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000240)={0x0, 0x0, 0x1, "bb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:45:50 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xeb, 0x8d, 0xe1, 0x2008, 0x7a69, 0x1, 0x1936, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0xe1, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0}) 19:45:50 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="120100001e78511023398a71378d000000010902240001000000000904bd0002d085180009050be267000000ff08058a023300000000467d09e06bd4e0b24beced036306357c7b9fa7d31f72bb0f9f4430aeb605fef8619e7beed58438ed22d232889c3bc495e4e4ce210000801d370d169e64b58a9b68bd0843b62927989c46f6bb7e3664219f091b3175f37c40615e3cea486a70530ec71810ebd2f241cef51c9639337b121146c78385e76ce1c5eb7ec88bb763fc6a6f5aad6672a0d63fe51343714377eb86bfe94ec0e3e9ad37ff010000000000008be056705edae81e0000000000000000000000810774f694cee873dc62add62b6db8876f16331533acbee863da45d79b645feda57c448150e5604eb6f703319d15495261f641986b236659e429d3797d2459fa2820ab7b3a089ade5e7e58e3e4780fbeab23a66736601bd5afcf"], 0x0) [ 1640.422193][ T8679] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 1640.552477][ T5528] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 1640.552528][T30771] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 1640.662243][ T8679] usb 3-1: Using ep0 maxpacket: 8 [ 1640.782861][ T8679] usb 3-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=19.36 [ 1640.792218][ T8679] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1640.802565][ T8679] usb 3-1: config 0 descriptor?? [ 1640.803437][T30771] usb 2-1: Using ep0 maxpacket: 8 [ 1640.808533][ T5528] usb 1-1: Using ep0 maxpacket: 16 [ 1640.846693][ T8679] usb 3-1: dvb_usb_v2: found a '774 Friio White ISDB-T USB2.0' in warm state [ 1640.932601][ T5528] usb 1-1: config 0 has an invalid interface number: 189 but max is 0 [ 1640.940890][ T5528] usb 1-1: config 0 descriptor has 1 excess byte, ignoring [ 1640.948850][ T5528] usb 1-1: config 0 has no interface number 0 [ 1640.955215][ T5528] usb 1-1: config 0 interface 189 altsetting 0 bulk endpoint 0xB has invalid maxpacket 103 [ 1640.965430][ T5528] usb 1-1: config 0 interface 189 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 51 [ 1640.967732][T30771] usb 2-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=19.36 [ 1640.975604][ T5528] usb 1-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=8d.37 [ 1640.975656][ T5528] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1640.984773][T30771] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1641.005848][T30771] usb 2-1: config 0 descriptor?? [ 1641.040995][ T5528] usb 1-1: config 0 descriptor?? [ 1641.057212][T30771] usb 2-1: dvb_usb_v2: found a '774 Friio White ISDB-T USB2.0' in warm state 19:45:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538e6a0acedbcc5282a775343ee28b77886753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47f3238e7ba3f25c5811ce6f140f5a4c8a2d14792a1e54c5ba67ad1642874c584a54f67d2af2d6f88b427acbbdbec4d2f0f5c11b8f", 0xa8}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735", 0x21}], 0x2) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66779e3db9e86d6e7f252fd10ebc78287e1d384bfe3042c4ba3c85075eab04ef2b1de023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390ea148886982d2aae81947a0f311ec13cb357d0744ddc020aedf819000000000000000832000769dea9ed32487d2bf1acafcf98d817857774d2c00ae5ba0117d23beb40c4e69857745a81000000000000975500000000"], 0x3f2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1018d, 0x11, 0x0, 0x27) [ 1641.118742][ T5528] comedi comedi0: driver 'ni6501' has successfully auto-configured 'ni6501'. [ 1641.299265][ T5528] usb 1-1: USB disconnect, device number 18 19:45:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538e6a0acedbcc5282a775343ee28b77886753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47f3238e7ba3f25c5811ce6f140f5a4c8a2d14792a1e54c5ba67ad1642874c584a54f67d2af2d6f88b427acbbdbec4d2f0f5c11b8f", 0xa8}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735", 0x21}], 0x2) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66779e3db9e86d6e7f252fd10ebc78287e1d384bfe3042c4ba3c85075eab04ef2b1de023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390ea148886982d2aae81947a0f311ec13cb357d0744ddc020aedf819000000000000000832000769dea9ed32487d2bf1acafcf98d817857774d2c00ae5ba0117d23beb40c4e69857745a81000000000000975500000000"], 0x3f2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1018d, 0x11, 0x0, 0x27) [ 1641.948294][ T8679] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 1641.959281][ T8679] dvbdev: DVB: registering new adapter (774 Friio White ISDB-T USB2.0) [ 1641.967962][ T8679] usb 3-1: media controller created [ 1642.014417][ T8679] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1642.088913][ T8679] tc90522 0-0018: Toshiba TC90522 attached. [ 1642.097308][ T5528] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 1642.108933][ T8679] usb 3-1: DVB: registering adapter 0 frontend 0 (Toshiba TC90522 ISDB-T module)... [ 1642.118889][ T8679] dvbdev: dvb_create_media_entity: media entity 'Toshiba TC90522 ISDB-T module' registered. [ 1642.152914][T30771] ===================================================== [ 1642.159898][T30771] BUG: KMSAN: uninit-value in friio_power_ctrl+0xb3e/0x1a70 [ 1642.166317][T30771] CPU: 1 PID: 30771 Comm: kworker/1:1 Not tainted 5.4.0-rc5+ #0 [ 1642.170247][T30771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1642.170247][T30771] Workqueue: usb_hub_wq hub_event [ 1642.170247][T30771] Call Trace: [ 1642.191639][T30771] dump_stack+0x191/0x1f0 [ 1642.191639][T30771] kmsan_report+0x128/0x220 [ 1642.191639][T30771] __msan_warning+0x73/0xe0 [ 1642.191639][T30771] friio_power_ctrl+0xb3e/0x1a70 [ 1642.191639][T30771] ? kasan_kmalloc+0xd/0x30 [ 1642.191639][T30771] ? gl861_i2c_msg+0x6e0/0x6e0 [ 1642.220662][T30771] dvb_usbv2_probe+0xd3d/0x5dd0 [ 1642.225779][T30771] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1642.231907][T30771] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 1642.233979][T30771] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 1642.233979][T30771] usb_probe_interface+0xd19/0x1310 [ 1642.233979][T30771] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1642.233979][T30771] ? usb_register_driver+0x860/0x860 [ 1642.259512][T30771] really_probe+0xd91/0x1f90 [ 1642.263090][T30771] driver_probe_device+0x1ba/0x510 [ 1642.263090][T30771] __device_attach_driver+0x5b8/0x790 [ 1642.263090][T30771] bus_for_each_drv+0x28e/0x3b0 [ 1642.276076][T30771] ? deferred_probe_work_func+0x400/0x400 [ 1642.276076][T30771] __device_attach+0x489/0x750 [ 1642.276076][T30771] device_initial_probe+0x4a/0x60 [ 1642.293071][T30771] bus_probe_device+0x131/0x390 [ 1642.293071][T30771] device_add+0x25b5/0x2df0 [ 1642.293071][T30771] usb_set_configuration+0x309f/0x3710 [ 1642.306050][T30771] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1642.306050][T30771] generic_probe+0xe7/0x280 [ 1642.318228][T30771] ? usb_choose_configuration+0xae0/0xae0 [ 1642.318228][T30771] usb_probe_device+0x146/0x200 [ 1642.329239][T30771] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1642.329239][T30771] ? usb_register_device_driver+0x500/0x500 [ 1642.329239][T30771] really_probe+0xd91/0x1f90 [ 1642.329239][T30771] driver_probe_device+0x1ba/0x510 [ 1642.329239][T30771] __device_attach_driver+0x5b8/0x790 [ 1642.329239][T30771] bus_for_each_drv+0x28e/0x3b0 [ 1642.329239][T30771] ? deferred_probe_work_func+0x400/0x400 [ 1642.329239][T30771] __device_attach+0x489/0x750 [ 1642.329239][T30771] device_initial_probe+0x4a/0x60 [ 1642.329239][T30771] bus_probe_device+0x131/0x390 [ 1642.329239][T30771] device_add+0x25b5/0x2df0 [ 1642.329239][T30771] usb_new_device+0x23e5/0x2fb0 [ 1642.329239][T30771] hub_event+0x581d/0x72f0 [ 1642.329239][T30771] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1642.329239][T30771] ? led_work+0x720/0x720 [ 1642.329239][T30771] ? led_work+0x720/0x720 [ 1642.329239][T30771] process_one_work+0x1572/0x1ef0 [ 1642.329239][T30771] worker_thread+0x111b/0x2460 [ 1642.329239][T30771] kthread+0x4b5/0x4f0 [ 1642.329239][T30771] ? process_one_work+0x1ef0/0x1ef0 [ 1642.329239][T30771] ? kthread_blkcg+0xf0/0xf0 [ 1642.329239][T30771] ret_from_fork+0x35/0x40 [ 1642.329239][T30771] [ 1642.329239][T30771] Local variable description: ----rbuf.i@friio_power_ctrl [ 1642.329239][T30771] Variable was created at: [ 1642.329239][T30771] friio_power_ctrl+0x92/0x1a70 [ 1642.329239][T30771] friio_power_ctrl+0x92/0x1a70 [ 1642.329239][T30771] ===================================================== [ 1642.329239][T30771] Disabling lock debugging due to kernel taint [ 1642.329239][T30771] Kernel panic - not syncing: panic_on_warn set ... [ 1642.329239][T30771] CPU: 1 PID: 30771 Comm: kworker/1:1 Tainted: G B 5.4.0-rc5+ #0 [ 1642.329239][T30771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1642.329239][T30771] Workqueue: usb_hub_wq hub_event [ 1642.329239][T30771] Call Trace: [ 1642.329239][T30771] dump_stack+0x191/0x1f0 [ 1642.329239][T30771] panic+0x3c9/0xc1e [ 1642.523089][T30771] kmsan_report+0x215/0x220 [ 1642.524326][T30771] __msan_warning+0x73/0xe0 [ 1642.524326][T30771] friio_power_ctrl+0xb3e/0x1a70 [ 1642.524326][T30771] ? kasan_kmalloc+0xd/0x30 [ 1642.524326][T30771] ? gl861_i2c_msg+0x6e0/0x6e0 [ 1642.524326][T30771] dvb_usbv2_probe+0xd3d/0x5dd0 [ 1642.524326][T30771] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1642.553073][T30771] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 1642.553073][T30771] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 1642.553073][T30771] usb_probe_interface+0xd19/0x1310 [ 1642.553073][T30771] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1642.553073][T30771] ? usb_register_driver+0x860/0x860 [ 1642.553073][T30771] really_probe+0xd91/0x1f90 [ 1642.553073][T30771] driver_probe_device+0x1ba/0x510 [ 1642.553073][T30771] __device_attach_driver+0x5b8/0x790 [ 1642.599661][T30771] bus_for_each_drv+0x28e/0x3b0 [ 1642.599661][T30771] ? deferred_probe_work_func+0x400/0x400 [ 1642.611572][T30771] __device_attach+0x489/0x750 [ 1642.611572][T30771] device_initial_probe+0x4a/0x60 [ 1642.611572][T30771] bus_probe_device+0x131/0x390 [ 1642.611572][T30771] device_add+0x25b5/0x2df0 [ 1642.630278][T30771] usb_set_configuration+0x309f/0x3710 [ 1642.630278][T30771] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1642.643174][T30771] generic_probe+0xe7/0x280 [ 1642.643174][T30771] ? usb_choose_configuration+0xae0/0xae0 [ 1642.643174][T30771] usb_probe_device+0x146/0x200 [ 1642.643174][T30771] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1642.643174][T30771] ? usb_register_device_driver+0x500/0x500 [ 1642.643174][T30771] really_probe+0xd91/0x1f90 [ 1642.643174][T30771] driver_probe_device+0x1ba/0x510 [ 1642.678594][T30771] __device_attach_driver+0x5b8/0x790 [ 1642.678594][T30771] bus_for_each_drv+0x28e/0x3b0 [ 1642.678594][T30771] ? deferred_probe_work_func+0x400/0x400 [ 1642.678594][T30771] __device_attach+0x489/0x750 [ 1642.678594][T30771] device_initial_probe+0x4a/0x60 [ 1642.678594][T30771] bus_probe_device+0x131/0x390 [ 1642.678594][T30771] device_add+0x25b5/0x2df0 [ 1642.678594][T30771] usb_new_device+0x23e5/0x2fb0 [ 1642.678594][T30771] hub_event+0x581d/0x72f0 [ 1642.678594][T30771] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1642.678594][T30771] ? led_work+0x720/0x720 [ 1642.678594][T30771] ? led_work+0x720/0x720 [ 1642.678594][T30771] process_one_work+0x1572/0x1ef0 [ 1642.678594][T30771] worker_thread+0x111b/0x2460 [ 1642.678594][T30771] kthread+0x4b5/0x4f0 [ 1642.678594][T30771] ? process_one_work+0x1ef0/0x1ef0 [ 1642.678594][T30771] ? kthread_blkcg+0xf0/0xf0 [ 1642.678594][T30771] ret_from_fork+0x35/0x40 [ 1642.678594][T30771] Kernel Offset: disabled [ 1642.678594][T30771] Rebooting in 86400 seconds..