[ 62.328512] audit: type=1800 audit(1544507601.375:29): pid=6546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2018/12/11 05:53:32 fuzzer started 2018/12/11 05:53:37 dialing manager at 10.128.0.26:37383 2018/12/11 05:53:37 syscalls: 1 2018/12/11 05:53:37 code coverage: enabled 2018/12/11 05:53:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/11 05:53:37 setuid sandbox: enabled 2018/12/11 05:53:37 namespace sandbox: enabled 2018/12/11 05:53:37 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/11 05:53:37 fault injection: enabled 2018/12/11 05:53:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/11 05:53:37 net packet injection: enabled 2018/12/11 05:53:37 net device setup: enabled 05:56:06 executing program 0: pipe2(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) iopl(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) unshare(0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syzkaller login: [ 227.992561] IPVS: ftp: loaded support on port[0] = 21 [ 229.976186] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.982792] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.991438] device bridge_slave_0 entered promiscuous mode [ 230.111399] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.118016] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.126893] device bridge_slave_1 entered promiscuous mode [ 230.242148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.356775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.717246] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.839030] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:56:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 231.528839] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.537464] team0: Port device team_slave_0 added [ 231.710044] IPVS: ftp: loaded support on port[0] = 21 [ 231.855238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.863853] team0: Port device team_slave_1 added [ 232.078704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.085888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.094948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.273005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.280092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.289389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.533328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.541007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.550390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.784034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.791677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.800970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.513558] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.520086] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.529230] device bridge_slave_0 entered promiscuous mode [ 234.727049] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.733714] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.742493] device bridge_slave_1 entered promiscuous mode [ 234.943311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.081116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.243284] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.249847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.257536] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.264115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.273418] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.668993] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.762120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.792892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.921586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.928741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.172455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.179523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:56:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 236.713124] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.721476] team0: Port device team_slave_0 added [ 236.947746] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.957419] team0: Port device team_slave_1 added [ 237.109935] IPVS: ftp: loaded support on port[0] = 21 [ 237.180591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.212075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.221127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.408684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.416116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.425342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.684405] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.692200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.701003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.929931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.938945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.948300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.496547] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.503167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.510185] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.516829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.526004] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.812235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.982120] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.988644] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.997448] device bridge_slave_0 entered promiscuous mode [ 241.223355] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.229905] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.238408] device bridge_slave_1 entered promiscuous mode [ 241.475447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.675261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.497853] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.761428] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.979882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.987096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.272215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.279299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:56:22 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$unix(r0, &(0x7f0000000040)="9667945e3f722c5331ea41c0b88a98bbbb61e03e9c5debb9e5e1986d2bce4fff274af52e5f419224e938", 0x2a, 0x0, 0x0, 0x0) [ 244.119075] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.127740] team0: Port device team_slave_0 added [ 244.381227] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.389736] team0: Port device team_slave_1 added [ 244.674365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.681437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.690501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.939518] IPVS: ftp: loaded support on port[0] = 21 [ 244.944456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.952261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.962452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.256559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.264389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.273697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.559169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.567041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.576300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.706843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.788579] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.955418] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.962063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.970121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.951594] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.958559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.965688] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.972235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.981483] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.992248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.209848] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.853187] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.860691] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.869479] device bridge_slave_0 entered promiscuous mode [ 250.254062] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.260954] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.269595] device bridge_slave_1 entered promiscuous mode [ 250.612963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.907470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.685407] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.018744] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.358875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.366169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.385686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.624395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.631532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:56:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 253.507524] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.518021] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.526729] team0: Port device team_slave_0 added [ 253.880973] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.889648] team0: Port device team_slave_1 added [ 254.274405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.281590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.290581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.339416] IPVS: ftp: loaded support on port[0] = 21 [ 254.559602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.566807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.576357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.889570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.897409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.906655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.025706] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 255.032265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.040343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.177300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.185224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.194180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.328401] 8021q: adding VLAN 0 to HW filter on device team0 05:56:36 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') preadv(r0, &(0x7f00000000c0), 0x3be, 0x2b) 05:56:36 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) rt_sigtimedwait(&(0x7f0000000080)={0x10000}, &(0x7f00000000c0), &(0x7f0000000140), 0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040), 0x0) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000004c0)=0x4) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0300080000000020004a2ae063f9c25315b1672b725d8470701455c3d1a24c41980626214a6c5eac1108f37a70aef54140bc49ee56bab697f0475fd6f803bc0000000000000000000000000000"], 0x54, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000340)={0x61, 0xfffffffffffffffa}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000440)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={r3, 0x6}, 0x8) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000300)) semop(0x0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) 05:56:37 executing program 0: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x1) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000000132, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) 05:56:37 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xd0, 0xd0, 0x100, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x892f, 0x7}}}, @connlabel={'connlabel\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x2a8) [ 258.890351] cannot load conntrack support for proto=7 05:56:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x4, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/252, 0xfc}, {&(0x7f0000000000)=""/35, 0x23}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f0000000240)=""/176, 0xb0}]}, &(0x7f00000000c0), &(0x7f00000010c0)=""/120, 0x0, 0x0, 0x0, &(0x7f0000001140)}) [ 259.308415] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.315031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.322230] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.328742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.337842] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 05:56:38 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200, 0x80) getrandom(&(0x7f00000003c0)=""/105, 0x69, 0x2) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') accept4$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14, 0x800) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xc0000002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x58, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r4, 0x100, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x3, 0x100000001, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}}}, [""]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[@increfs={0x40046304, 0x4}], 0x30, 0x0, &(0x7f0000000040)="c988c0021970830026ab366fa656af8277995b5b0c96fe2a3f338c636a06038b46a8a79f3ec0891a179b856a49455f7f"}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @sliced={0x3ff, [0x0, 0x0, 0xf6]}}) syz_open_dev$vivid(&(0x7f0000000380)='/dev/video#\x00', 0x1, 0x2) [ 259.692169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:56:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xffffffff, 0x42000) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x5, 0x33, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000080)=["4c65746831813d2900"], 0x9, [], [0x0, 0x0, 0x0, 0xfffffffffffffffc]}) 05:56:39 executing program 0: socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000500)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xf1e, 0x4000) [ 260.716915] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.723711] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.732385] device bridge_slave_0 entered promiscuous mode [ 261.030613] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.037287] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.046065] device bridge_slave_1 entered promiscuous mode [ 261.343492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.564385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.428162] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.697935] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.053743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.061193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.286630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.361627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.368872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.012692] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 264.250933] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.259845] team0: Port device team_slave_0 added 05:56:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.484568] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.535681] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.544281] team0: Port device team_slave_1 added [ 264.715388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 264.724120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.734268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.920471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.085030] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.092694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.101620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.260015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.267807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.276753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.333538] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.339888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.347755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.907967] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.184136] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.190771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.198015] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.204677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.213689] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.220506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.358605] 8021q: adding VLAN 0 to HW filter on device bond0 05:56:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) [ 270.028609] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.645130] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.651535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.660536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.108735] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.232707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.684234] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.053955] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.060237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.068298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:56:53 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$unix(r0, &(0x7f0000000040)="9667945e3f722c5331ea41c0b88a98bbbb61e03e9c5debb9e5e1986d2bce4fff274af52e5f419224e938", 0x2a, 0x0, 0x0, 0x0) [ 274.431226] 8021q: adding VLAN 0 to HW filter on device team0 05:56:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$binfmt_script(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 05:56:55 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x9) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x1, 0x5, 0x451, 0x8, 0xd1, 0x5, 0x40}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x5dc8) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/121, 0x79}, {&(0x7f0000000100)=""/79, 0x4f}, {&(0x7f0000000180)=""/7, 0x7}, {&(0x7f00000001c0)=""/119, 0x77}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000000380)=""/145, 0x91}], 0x7, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000004c0)=@req3={0xfff, 0x101, 0x92a, 0x3, 0x1, 0x7, 0x5}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@assoc_value, &(0x7f0000000540)=0x8) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000580)=0x2, 0x4) r1 = syz_open_dev$vbi(&(0x7f00000005c0)='/dev/vbi#\x00', 0x2, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000680)={{0x0, 0x2710}, {r2, r3/1000+10000}}, &(0x7f00000006c0)) r4 = request_key(&(0x7f00000007c0)='id_legacy\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)='/dev/kvm\x00', 0x0) request_key(&(0x7f0000000700)='logon\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', r4) chdir(&(0x7f0000000880)='./file0\x00') r5 = getpgid(0x0) ptrace$setopts(0x4206, r5, 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f00000008c0)={0x43, 0x3, 0x10000, 0x7, 0x6ae, 0x4, 0x1ff}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000900)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000940)=0x6) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000980)={0xb, 0x80000001, 0x6}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000009c0)={0x0, 0x2710}, 0x10) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000a00)={0x2b, 0x4, 0x0, {0x2, 0xfff, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000a40), &(0x7f0000000a80)=0x18) ioctl$TIOCSCTTY(r0, 0x540e, 0xffff) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000c80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b40)={0xd4, r6, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1d}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000}, 0x840) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000d40)={0xbf0000, 0x800, 0x4, [], &(0x7f0000000d00)={0x0, 0x3f, [], @p_u8=&(0x7f0000000cc0)=0xff}}) write$nbd(r0, &(0x7f0000000d80)={0x67446698, 0x1, 0x0, 0x1, 0x2, "1f20d5234ff4fdf3e82ce9da359806679b4f718fc035"}, 0x26) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000dc0)=0x211800, 0x4) 05:56:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_1\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 05:56:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x4000) r2 = dup3(r0, r1, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000240)={@mcast1, @empty, @local, 0x7, 0x4, 0x2da4, 0x400, 0x0, 0x0, r3}) getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 05:56:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:56:55 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$unix(r0, &(0x7f0000000040)="9667945e3f722c5331ea41c0b88a98bbbb61e03e9c5debb9e5e1986d2bce4fff274af52e5f419224e938", 0x2a, 0x0, 0x0, 0x0) 05:56:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TCSETSW(r4, 0x5403, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:56:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:56:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000012c0)="71dff92afe57ca2869ad693ca0b0c2400cd5bee396dad49a6f17bdde165dc6d1568e6db7c7b451adce6252cb915fb32d7ef19b76608360ca26025366b26dde789eb9b56a283f350406c96d5f806eda52e65ecaed68489010f4c54a584b5c89c74432ad80ba7364aca086d56b4f25ffda195f3fa0e2080864f72844d6ff181eddf9d49021ae91e8c49aa439fc152f07860e1ed510a3cc1facea89f669d9e98318ee440504964a0fd56212ff4c04d6a53a1b3457c9af728d915c8041d565944447f9c8356f7606cd829a5891bf49bc8a481122953ee7456e85d76b9d19bb8acc66b1a5d16fcafc6fae96b01315e4e07d49a814e6872d65ccdb3c51692fb6bfeea0") bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) close(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000002c0)=""/4096) socket(0x840000000002, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"657267c71ac977ead9c300"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r3, 0x0) 05:56:55 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 276.785895] sock: sock_set_timeout: `syz-executor3' (pid 8079) tries to set negative timeout [ 276.846834] sock: sock_set_timeout: `syz-executor3' (pid 8082) tries to set negative timeout [ 276.924536] IPv6: Can't replace route, no match found 05:56:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:56:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000400)=ANY=[@ANYBLOB="0500000000000000fd0b"]) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:56:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, 0x0, 0x0) [ 277.566258] IPVS: ftp: loaded support on port[0] = 21 [ 277.587475] sctp: failed to load transform for md5: -2 [ 278.791621] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.798289] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.806397] device bridge_slave_0 entered promiscuous mode [ 278.880207] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.886755] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.894839] device bridge_slave_1 entered promiscuous mode [ 278.964437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 279.034784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 279.243543] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.316745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.455342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 279.462453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.676716] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 279.684934] team0: Port device team_slave_0 added [ 279.755763] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.763701] team0: Port device team_slave_1 added [ 279.835192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.908581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.981058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.988504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.997621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.064127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.071600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.080732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.866328] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.872825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.879964] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.886552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.894572] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.472528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.725283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.983441] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 284.242090] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.248379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.256496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.515674] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.240611] QAT: Invalid ioctl [ 286.244968] QAT: Invalid ioctl [ 286.248481] QAT: Invalid ioctl [ 286.257420] QAT: Invalid ioctl [ 286.261200] QAT: Invalid ioctl [ 286.266002] QAT: Invalid ioctl [ 286.271723] QAT: Invalid ioctl [ 286.275510] QAT: Invalid ioctl [ 286.278964] QAT: Invalid ioctl [ 286.285639] QAT: Invalid ioctl 05:57:05 executing program 5: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 05:57:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$binfmt_script(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 05:57:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TCSETSW(r4, 0x5403, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) 05:57:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 286.289166] QAT: Invalid ioctl [ 286.293557] QAT: Invalid ioctl ioctl$KVM_SET_NESTED_STATE(r3, 0x4400ae8f, &(0x7f0000000e40)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:57:05 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80041, 0x0) write$binfmt_elf64(r0, &(0x7f0000001140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0xffffffffffff8001, 0x3ff, 0x1258bf8b, 0x0, 0x0, 0x0, 0x1ff}], "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"}, 0x6d0) 05:57:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) 05:57:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TCSETSW(r4, 0x5403, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') 05:57:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) unshare(0x2000400) timerfd_gettime(r2, 0x0) 05:57:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) 05:57:06 executing program 5: 05:57:06 executing program 3: 05:57:06 executing program 4: 05:57:06 executing program 1: 05:57:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TCSETSW(r4, 0x5403, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:06 executing program 3: 05:57:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) unshare(0x2000400) unshare(0x2000400) 05:57:06 executing program 5: 05:57:06 executing program 3: 05:57:06 executing program 1: 05:57:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TCSETSW(r2, 0x5403, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r0, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) 05:57:07 executing program 4: 05:57:07 executing program 5: 05:57:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) unshare(0x2000400) unshare(0x2000400) 05:57:07 executing program 3: 05:57:07 executing program 1: 05:57:07 executing program 5: 05:57:07 executing program 4: 05:57:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TCSETSW(r3, 0x5403, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) fcntl$addseals(r3, 0x409, 0x8) dup3(r1, r0, 0x0) 05:57:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) unshare(0x2000400) unshare(0x2000400) 05:57:07 executing program 1: 05:57:07 executing program 3: 05:57:07 executing program 5: 05:57:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TCSETSW(r3, 0x5403, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) fcntl$addseals(r3, 0x409, 0x8) dup3(r1, r0, 0x0) 05:57:07 executing program 4: 05:57:08 executing program 3: 05:57:08 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:08 executing program 5: 05:57:08 executing program 1: 05:57:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TCSETSW(r3, 0x5403, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) fcntl$addseals(r3, 0x409, 0x8) dup3(r1, r0, 0x0) 05:57:08 executing program 3: 05:57:08 executing program 5: 05:57:08 executing program 4: 05:57:08 executing program 1: 05:57:08 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:08 executing program 3: 05:57:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TCSETSW(r4, 0x5403, 0x0) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:08 executing program 1: 05:57:08 executing program 5: 05:57:08 executing program 4: 05:57:09 executing program 5: 05:57:09 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TCSETSW(r4, 0x5403, 0x0) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:09 executing program 1: 05:57:09 executing program 4: 05:57:09 executing program 3: 05:57:09 executing program 1: 05:57:09 executing program 5: 05:57:09 executing program 3: 05:57:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TCSETSW(r4, 0x5403, 0x0) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:09 executing program 4: 05:57:09 executing program 5: 05:57:10 executing program 1: 05:57:10 executing program 3: 05:57:10 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:10 executing program 5: 05:57:10 executing program 4: 05:57:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000004001a00"], 0x1}}, 0x0) 05:57:10 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 05:57:10 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:10 executing program 5: pipe(0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) close(r0) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000280)=0x1f) creat(0x0, 0x0) uname(&(0x7f0000000cc0)=""/66) socketpair$unix(0x1, 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 05:57:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0xc028ae92, &(0x7f0000000100)) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:57:10 executing program 1: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x2, 0x1800}], 0x1, 0x0) 05:57:10 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mincore(&(0x7f00008e1000/0x1000)=nil, 0x1000, 0x0) 05:57:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 05:57:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x400, @remote, 0x1ff}, 0x1c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000400)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x2a4, 0x0, 0x0, 0x0, 0x4}) 05:57:11 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x5}) 05:57:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4030ae7b, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) 05:57:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 05:57:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:11 executing program 1: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, 0x0) 05:57:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) listen(r0, 0x4a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) dup3(r1, r0, 0x0) 05:57:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x3, 0x0, 0x3) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:57:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000180)="74dfcd0c05e55e0d3d8927454e422ad9", 0x10, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) listen(r0, 0x4a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) dup3(r1, r0, 0x0) 05:57:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:12 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 05:57:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x2000400) unshare(0x2000400) 05:57:13 executing program 1: 05:57:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) unshare(0x2000400) unshare(0x2000400) 05:57:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:13 executing program 1: 05:57:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:13 executing program 1: 05:57:13 executing program 5: 05:57:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) unshare(0x2000400) unshare(0x2000400) 05:57:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:14 executing program 1: 05:57:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) write(0xffffffffffffffff, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:14 executing program 5: 05:57:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) unshare(0x2000400) unshare(0x2000400) 05:57:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(0xffffffffffffffff, r0, 0x0) 05:57:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:14 executing program 1: 05:57:14 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:14 executing program 5: 05:57:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x0) unshare(0x2000400) 05:57:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:15 executing program 5: 05:57:15 executing program 1: 05:57:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r0, 0xffffffffffffffff, 0x0) 05:57:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x0) unshare(0x2000400) 05:57:15 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:15 executing program 5: 05:57:15 executing program 1: 05:57:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x0) unshare(0x2000400) 05:57:15 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r0, 0xffffffffffffffff, 0x0) 05:57:15 executing program 5: 05:57:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:16 executing program 1: 05:57:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) unshare(0x0) 05:57:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r0, 0xffffffffffffffff, 0x0) 05:57:16 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:16 executing program 1: 05:57:16 executing program 5: 05:57:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) unshare(0x0) 05:57:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:16 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:16 executing program 1: 05:57:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) unshare(0x0) 05:57:17 executing program 5: 05:57:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:17 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:17 executing program 1: 05:57:17 executing program 2: 05:57:17 executing program 5: 05:57:17 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:17 executing program 1: 05:57:17 executing program 2: 05:57:17 executing program 5: 05:57:18 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r0, 0xffffffffffffffff, 0x0) 05:57:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 05:57:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001980)=@updpolicy={0xc4, 0x19, 0x301, 0x0, 0x0, {{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x0, 0x4}}]}, 0xc4}}, 0x0) 05:57:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:57:18 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r0, 0xffffffffffffffff, 0x0) 05:57:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107], [0xc1]}) 05:57:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001980)=@updpolicy={0xc4, 0x19, 0x301, 0x0, 0x0, {{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x0, 0x4}}]}, 0xc4}}, 0x0) 05:57:18 executing program 3: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r0, 0xffffffffffffffff, 0x0) 05:57:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:57:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:57:19 executing program 2: signalfd4(0xffffffffffffffff, 0x0, 0xffffffffffffffe6, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$TIOCCBRK(r0, 0x5428) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) socket$nl_route(0x10, 0x3, 0x0) capset(&(0x7f00000000c0), 0x0) 05:57:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)) 05:57:19 executing program 3: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:57:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 05:57:19 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 05:57:19 executing program 3: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 300.872421] hrtimer: interrupt took 548224 ns 05:57:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007504040001ea6f000404000001007d60b7030000ffffffff6a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f00000075c0), 0x1, 0x0, &(0x7f00000077c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x1800000000000d00, 0xe, 0x0, &(0x7f0000000440)="b90703e6680d698cb89e40f088a8", 0x0, 0x0, 0x6000}, 0x28) 05:57:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:57:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x0, 0x0, 0x3) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:57:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) dup2(r1, r0) 05:57:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:57:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0xffffffffffffffda) 05:57:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2203}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8000000000008923, &(0x7f0000000700)={'eql\x00', @ifru_ivalue=0x1}) 05:57:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:57:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) [ 302.469785] : renamed from eql 05:57:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000100)) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:57:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x100, 0x18}, 0xc) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x148) 05:57:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:57:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2203}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8000000000008923, &(0x7f0000000700)={'eql\x00', @ifru_ivalue=0x1}) 05:57:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:22 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:57:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:22 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) [ 303.231401] : renamed from eql 05:57:22 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 303.357772] input: syz0 as /devices/virtual/input/input5 05:57:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="0000000000b21dbe0b8e091bebc902126d888407c53b84edf32a2d34bf2576f0a9006c6b20bf8bf0f292e7a15ee819f31de784efb2700ccef9daebf487bbda906b17880c9c412d35557ea036a767c7e7b907ef08e3f27ce8c64fdfdb914aa4e61acc91e8f37cd3e8d9d8524e3550dea06fd860b1c122a9fff80102057e52c9e7a0840125927fd43414437824b7b151adfe00") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d0001792f060000000000000016d442abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) [ 303.525004] input: syz0 as /devices/virtual/input/input6 05:57:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:22 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) 05:57:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:23 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) [ 304.213918] input: syz0 as /devices/virtual/input/input7 05:57:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:23 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:23 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 05:57:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:23 executing program 2: open$dir(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 05:57:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:57:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:24 executing program 1: r0 = socket(0x11, 0x803, 0x300) socket$inet(0x2, 0x80003, 0x2000000080) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r3}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@dev, r3}, 0x14) sendmmsg(r1, &(0x7f00000092c0), 0x41, 0x0) 05:57:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) 05:57:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:57:24 executing program 1: r0 = socket(0x11, 0x803, 0x300) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(0x0, 0x0, 0x100) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, 0x0, 0x20, 0x80000001) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) r4 = getgid() lstat(0x0, 0x0) setregid(r4, 0x0) ioctl(r2, 0x8910, &(0x7f0000000b80)="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") r5 = creat(&(0x7f0000000240)='./bus/file0\x00', 0x4) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r6, 0x29, 0xcf, &(0x7f0000000840)=0x8000001, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x2, r3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@local, 0x9, 0x0, 0x1, 0x6, 0x401}, 0xd6) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000ec0)=""/191) ptrace$peekuser(0x3, r3, 0x803) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000700)=0x4000000c0, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) socket$alg(0x26, 0x5, 0x0) ioctl$TIOCLINUX5(r5, 0x541c, &(0x7f0000000080)={0x5, 0xffe, 0x5, 0x100000000, 0x81}) accept4$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffee7, 0x80800) recvfrom(r1, &(0x7f0000000400)=""/166, 0xa6, 0x10000, &(0x7f0000000540)=@can={0x1d, r7}, 0x80) r8 = syz_open_procfs(r3, &(0x7f0000000ac0)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r8, r8, &(0x7f00000000c0)=0x202, 0x5a) 05:57:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:57:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:24 executing program 2: 05:57:25 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:25 executing program 2: 05:57:25 executing program 5: 05:57:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:25 executing program 2: 05:57:25 executing program 1: r0 = socket(0x0, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:25 executing program 5: 05:57:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:26 executing program 2: 05:57:26 executing program 1: r0 = socket(0x11, 0x0, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:26 executing program 5: 05:57:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:26 executing program 2: 05:57:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:26 executing program 1: r0 = socket(0x11, 0x803, 0x0) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:26 executing program 5: 05:57:26 executing program 2: 05:57:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:26 executing program 5: 05:57:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:27 executing program 2: 05:57:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:27 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x0, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:27 executing program 5: 05:57:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 05:57:27 executing program 2: 05:57:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(0x0, 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:27 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:27 executing program 5: 05:57:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, 0x0, 0x0) 05:57:27 executing program 2: 05:57:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:28 executing program 5: 05:57:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:28 executing program 1: r0 = socket(0x11, 0x803, 0x300) socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, 0x0, 0x0) 05:57:28 executing program 2: 05:57:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000100)) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) 05:57:28 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, 0x0, 0x0) 05:57:28 executing program 2: 05:57:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:29 executing program 1: socket(0x11, 0x803, 0x300) r0 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00), 0x386, 0x0, 0x0) 05:57:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00), 0x0) 05:57:29 executing program 2: 05:57:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:29 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:57:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000100)) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) 05:57:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:29 executing program 2: 05:57:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, 0x0, 0x0) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00), 0x0) 05:57:30 executing program 2: 05:57:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, 0x0, 0x0) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:30 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:57:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00), 0x0) 05:57:30 executing program 2: 05:57:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, 0x0, 0x0) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r1, &(0x7f0000000140)=""/185, 0x45, 0x0, 0x0, 0x2cf) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 05:57:30 executing program 1: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:57:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0x0, 0x20000004, 0x0, 0x0) close(r0) 05:57:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100", 0x14) 05:57:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x0) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:31 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x1, 0x0, 0x8, 0xfffffffffffffffa, 0x1}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000580)) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000140)=@can, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x4000, 0x0, 0xa, 0x1, 0x1}, 0x9e3a, 0xe049, 0x3}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000300)}) 05:57:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) close(r1) sendmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000001000000010000000000000000000000"], 0x18}, 0x0) 05:57:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000e40)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "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", "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"}) 05:57:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x0) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100", 0x14) 05:57:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae93, &(0x7f0000000400)=ANY=[]) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:57:31 executing program 5: 05:57:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:31 executing program 2: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 05:57:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x0) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100", 0x14) 05:57:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x1, @remote}}}, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 05:57:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) 05:57:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)="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") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="b104000000000000040000000000000005"]) 05:57:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a", 0x1e) 05:57:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(0xffffffffffffffff, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r1, r0, 0x0) 05:57:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000400)=ANY=[@ANYBLOB="050000000000000048"]) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:57:32 executing program 5: socket$inet(0x2, 0x4800000000000001, 0x0) socket$inet6(0xa, 0x0, 0x10000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) bind(r0, &(0x7f0000000580)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000003c0)) write$cgroup_subtree(r0, &(0x7f00000006c0), 0x0) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)) 05:57:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a", 0x1e) 05:57:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(0xffffffffffffffff, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r1, r0, 0x0) 05:57:33 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x1) creat(0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:57:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.135980] binder: 9423 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 314.136010] binder: 9423:9425 ioctl c018620c 200000c0 returned -22 05:57:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a", 0x1e) 05:57:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(0xffffffffffffffff, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r1, r0, 0x0) 05:57:33 executing program 1: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/228) 05:57:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x9, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000180)="bdf4188fd062a4ce74fe7e87fcdd8200b51f870b85e62d510e46fd8b112dd2bdd1", 0x0, 0x81, 0x30, 0x1}) 05:57:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0xc008ae88, &(0x7f0000000e40)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:57:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') sysinfo(&(0x7f0000002400)=""/4096) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x300000004000000) 05:57:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f750800", 0x23) 05:57:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) sendto$inet6(r0, &(0x7f0000000080)="04030000ec09c1461f0053020000000000000000002ff0dac889ff6bbbc90000003fb732445929db087a0e487dde7ca69b8502e4d9ddb300", 0x38, 0x0, 0x0, 0x0) 05:57:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') sysinfo(&(0x7f0000002400)=""/4096) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x300000004000000) 05:57:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f750800", 0x23) 05:57:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:34 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 05:57:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') sysinfo(&(0x7f0000002400)=""/4096) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x300000004000000) 05:57:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f750800", 0x23) 05:57:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') sysinfo(&(0x7f0000002400)=""/4096) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x300000004000000) 05:57:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, 0x0, 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f7508003900", 0x25) 05:57:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, &(0x7f0000000240)) 05:57:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, 0x0, 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) socket$unix(0x1, 0x5, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) prctl$PR_SET_DUMPABLE(0x4, 0x2) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) stat(0x0, &(0x7f0000000480)) 05:57:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f7508003900", 0x25) 05:57:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, 0x0, 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:36 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/143, 0x8f}, 0x0) close(r1) sendmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000001000000010000000000000000000000"], 0x18}, 0x0) 05:57:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f7508003900", 0x25) 05:57:36 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x800000064}}) 05:57:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0x0) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:37 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x280) 05:57:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f750800390005", 0x26) 05:57:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x1a0, 0x0, 0x708, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @remote, 0x401}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x15a, @mcast2, 0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x62b8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x98a}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdbe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8b29}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2e}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc8d}]}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40}, 0x40) 05:57:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:57:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0x0) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) [ 318.484504] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 05:57:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 05:57:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x9, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000180)="bdf4188fd062", 0x0, 0x81, 0x30, 0x1}) 05:57:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f750800390005", 0x26) 05:57:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0x0) fcntl$addseals(r4, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:57:38 executing program 5: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 05:57:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) dup3(r2, r0, 0x0) 05:57:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f750800390005", 0x26) 05:57:38 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4144, 0x0) 05:57:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}) 05:57:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d09f0f77f53"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:57:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x1, 0x0, 0x0, 't'}) 05:57:38 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4144, 0x0) 05:57:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), 0x0}, 0x20) close(r1) 05:57:38 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:57:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x0) dup3(r2, r0, 0x0) 05:57:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4004ae86, &(0x7f0000000e40)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:57:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}) 05:57:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4068aea3, &(0x7f0000000e40)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:57:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x2000004e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl(r1, 0x4000008906, &(0x7f0000000080)) 05:57:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x0) dup3(r2, r0, 0x0) 05:57:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}) 05:57:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x0) dup3(r2, r0, 0x0) 05:57:39 executing program 3: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 05:57:39 executing program 4: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)) 05:57:39 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/195, 0xc3}], 0x1) 05:57:40 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r0, 0x5}) 05:57:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(0xffffffffffffffff, r0, 0x0) 05:57:40 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000383000/0x3000)=nil, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 05:57:40 executing program 4: 05:57:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x100000, 0x8000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/sequencer\x00', 0x204002, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000d00)='nfsd\x00', 0x0, 0x0) mkdir(0x0, 0xc1) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) getpgid(0xffffffffffffffff) geteuid() getgid() getpid() geteuid() getegid() sendmmsg$unix(r2, &(0x7f0000000ec0)=[{&(0x7f0000000c80)=@abs, 0x6e, 0x0}], 0x1, 0x1) geteuid() ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) fcntl$setown(r3, 0x8, r4) 05:57:40 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r0, 0x5}) 05:57:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:57:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(r0, 0x0) 05:57:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r0, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r1, 0xffffffffffffffff, 0x0) 05:57:40 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:57:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) socket$unix(0x1, 0x5, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) prctl$PR_SET_DUMPABLE(0x4, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:57:41 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r0, 0x5}) 05:57:41 executing program 4: 05:57:41 executing program 1: 05:57:41 executing program 0: 05:57:41 executing program 4: 05:57:41 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r1, 0x5}) 05:57:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:41 executing program 0: 05:57:41 executing program 1: 05:57:41 executing program 4: 05:57:41 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r1, 0x5}) 05:57:42 executing program 3: 05:57:42 executing program 0: 05:57:42 executing program 1: 05:57:42 executing program 4: 05:57:42 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r1, 0x5}) 05:57:42 executing program 0: 05:57:42 executing program 4: 05:57:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:42 executing program 3: 05:57:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:42 executing program 1: 05:57:42 executing program 0: 05:57:42 executing program 4: 05:57:43 executing program 3: 05:57:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000240)) 05:57:43 executing program 4: 05:57:43 executing program 1: 05:57:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:43 executing program 3: 05:57:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) 05:57:43 executing program 0: 05:57:43 executing program 4: 05:57:43 executing program 1: 05:57:43 executing program 3: 05:57:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:43 executing program 0: 05:57:44 executing program 3: 05:57:44 executing program 1: 05:57:44 executing program 4: 05:57:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r1, 0x5}) 05:57:44 executing program 0: 05:57:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:44 executing program 3: 05:57:44 executing program 1: 05:57:44 executing program 4: 05:57:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r1, 0x5}) 05:57:44 executing program 0: 05:57:44 executing program 4: 05:57:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r1, 0x5}) 05:57:45 executing program 3: 05:57:45 executing program 0: 05:57:45 executing program 1: 05:57:45 executing program 4: 05:57:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:45 executing program 0: 05:57:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:45 executing program 1: 05:57:45 executing program 4: mkdir(&(0x7f0000000a40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b40)='./file0\x00') 05:57:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 05:57:45 executing program 0: 05:57:45 executing program 1: 05:57:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:46 executing program 4: 05:57:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 05:57:46 executing program 1: 05:57:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) 05:57:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:46 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:57:46 executing program 3: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000100)="120000001a00e5ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 05:57:46 executing program 4: ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f00000004c0)=0x0) io_cancel(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3c6}, 0x0) 05:57:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x0, [0xfffffffffffffffe]}) 05:57:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, r0) 05:57:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x1, 0x101, 0x8}, 0x10) 05:57:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) r3 = syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, &(0x7f0000000180)) 05:57:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:47 executing program 0: pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getresgid(0x0, &(0x7f0000000180), 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB='l'], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 328.456226] sctp: failed to load transform for md5: -2 05:57:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x1000000003) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 05:57:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 05:57:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) socketpair(0x0, 0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000005000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r1, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x27376b6481462733}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}]}, 0x6c}, 0x1, 0x0, 0x0, 0x51}, 0x20040880) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) 05:57:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) dup3(r0, r1, 0x80000) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000004c0)=""/4096) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') 05:57:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9db1dfcd"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) [ 329.535633] input: syz0 as /devices/virtual/input/input8 05:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) r3 = syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, &(0x7f0000000180)) 05:57:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 329.771473] input: syz0 as /devices/virtual/input/input9 05:57:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x1000000003) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') sysinfo(&(0x7f0000002400)=""/4096) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 05:57:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:49 executing program 3: r0 = socket$unix(0x1, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 05:57:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) r3 = syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, &(0x7f0000000180)) 05:57:49 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) 05:57:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) close(r0) r3 = dup3(r1, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r3, 0x0, 0x0) 05:57:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x1000000003) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x8, 0x0, 0x0, 0x0, 0x0) 05:57:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) r3 = syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, &(0x7f0000000180)) 05:57:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2, 0x5}) 05:57:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 05:57:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 05:57:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:57:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 05:57:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}) 05:57:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}) 05:57:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}) 05:57:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2}) 05:57:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2}) 05:57:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:55 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:57:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2}) 05:57:55 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:57:55 executing program 3: socket$inet6(0xa, 0x3, 0x6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:55 executing program 2: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000500)={0x0, 0x0, 0x10004}) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x400000) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:57:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:56 executing program 2: 05:57:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:56 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:57:56 executing program 2: 05:57:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:56 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:56 executing program 2: 05:57:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:57:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:57 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:57 executing program 2: 05:57:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:57:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:57 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:57 executing program 2: 05:57:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:57 executing program 2: 05:57:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:57:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:58 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:57:58 executing program 2: 05:57:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:58 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:58 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:57:58 executing program 2: 05:57:58 executing program 2: 05:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:58 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:57:58 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:59 executing program 2: 05:57:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:59 executing program 2: 05:57:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:57:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:57:59 executing program 2: 05:58:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:00 executing program 2: 05:58:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:00 executing program 2: 05:58:00 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r0 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:01 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:01 executing program 2: 05:58:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:01 executing program 3: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:01 executing program 2: 05:58:01 executing program 3: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:02 executing program 2: 05:58:02 executing program 3: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:02 executing program 2: 05:58:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="19", 0x1}], 0x1) 05:58:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:58:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:58:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 05:58:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:58:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000000)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000f80)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) 05:58:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:04 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 345.667290] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:58:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 05:58:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:05 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x1, 0xff8d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x3}, 0x20) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:06 executing program 2: clock_gettime(0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) write$P9_RGETLOCK(r0, &(0x7f00000001c0)={0x2c, 0x37, 0x1, {0x0, 0x7ff, 0xfffffffffffff116, r3, 0xe, 'systemcpuset!('}}, 0x2c) openat$kvm(0xffffffffffffff9c, 0x0, 0x10000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 05:58:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:07 executing program 2: clock_gettime(0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) write$P9_RGETLOCK(r0, &(0x7f00000001c0)={0x2c, 0x37, 0x1, {0x0, 0x7ff, 0xfffffffffffff116, r3, 0xe, 'systemcpuset!('}}, 0x2c) openat$kvm(0xffffffffffffff9c, 0x0, 0x10000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 05:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:58:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:09 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="fd", 0x1}], 0x1) 05:58:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:58:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:09 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 05:58:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:58:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:10 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:10 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\'!\t'], 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:58:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:10 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:10 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\'!\t'], 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:58:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:11 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) 05:58:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) dup2(r0, r1) 05:58:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f", 0x1c) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$KVM_CREATE_VCPU(r0, 0x4004550c, 0x0) 05:58:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.559369] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 05:58:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a90", 0x1e) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a9061", 0x1f) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) [ 354.317743] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 05:58:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:58:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="9d09e3f7f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:16 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x80045519, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) 05:58:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:16 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 05:58:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:16 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 05:58:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:17 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 05:58:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:18 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:18 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) close(r0) 05:58:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:19 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) close(r0) 05:58:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:19 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) close(r0) 05:58:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:58:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:20 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00'}) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 05:58:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:58:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:20 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00'}) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 05:58:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 05:58:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 05:58:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00'}) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 05:58:21 executing program 2: mknod$loop(0x0, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) creat(&(0x7f0000000680)='./file0/file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_capability(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) mkdir(0x0, 0x0) 05:58:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 05:58:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:22 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80), 0x0, 0x0, 0x0) 05:58:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:22 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80), 0x0, 0x0, 0x0) 05:58:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f00000002c0)='./file0\x00', 0x32) 05:58:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80), 0x0, 0x0, 0x0) 05:58:22 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:23 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x2080000) r0 = socket(0x0, 0x8000a, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0x9}, {0x6}]}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000002c0)) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000100), 0x0) 05:58:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:58:23 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r0}, 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(0xffffffffffffffff) 05:58:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:23 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:58:23 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x0, 0x0, 0xe6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:58:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:58:24 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:24 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)) 05:58:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)}}], 0x1, 0x0, 0x0) 05:58:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)}}], 0x1, 0x0, 0x0) 05:58:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:24 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f60000000000000000000000", 0x20) 05:58:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)}}], 0x1, 0x0, 0x0) 05:58:25 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f60000000000000000000000", 0x20) 05:58:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 05:58:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:25 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f60000000000000000000000", 0x20) 05:58:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 05:58:25 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='t', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 05:58:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:58:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f60000000000000000000000", 0x20) 05:58:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xffffca88, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 05:58:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x803, 0x1000000003) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f60000000000000000000000", 0x20) 05:58:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:27 executing program 3: pipe(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:58:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:27 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:27 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f60000000000000000000000", 0x20) 05:58:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:27 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00'}) bind$can_raw(r0, 0x0, 0x0) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80247009, &(0x7f0000001bc0)) 05:58:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f60000000000000000000000", 0x20) 05:58:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x803, 0x1000000003) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:58:28 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00'}) bind$can_raw(r0, 0x0, 0x0) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f60000000000000000000000", 0x20) 05:58:28 executing program 1: clock_gettime(0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) write$P9_RGETLOCK(r0, &(0x7f00000001c0)={0x2c, 0x37, 0x1, {0x0, 0x7ff, 0xfffffffffffff116, r3, 0xe, 'systemcpuset!('}}, 0x2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x10000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) [ 369.258443] *** Guest State *** [ 369.261968] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 369.271311] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 369.280410] CR3 = 0x0000000000000000 [ 369.284273] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 369.290293] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 369.296422] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 369.303295] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.311334] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.319499] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.327881] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.336019] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.344193] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.352300] GDTR: limit=0x00000000, base=0x0000000000000000 [ 369.360415] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.368942] IDTR: limit=0x00000000, base=0x0000000000000000 [ 369.377212] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.385428] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 369.392047] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 369.399547] Interruptibility = 00000000 ActivityState = 00000000 [ 369.405999] *** Host State *** [ 369.409244] RIP = 0xffffffff812c99be RSP = 0xffff88811ed0f388 [ 369.415440] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 369.421991] FSBase=00007fe45ddac700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 369.429918] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 369.435951] CR0=0000000080050033 CR3=000000011dedb000 CR4=00000000001426f0 [ 369.443171] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b0015f0 [ 369.449891] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 369.456073] *** Control State *** [ 369.459563] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 369.466740] EntryControls=0000d1ff ExitControls=002fefff [ 369.472333] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 369.479303] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 369.486165] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 369.492973] reason=80000021 qualification=0000000000000000 [ 369.499378] IDTVectoring: info=00000000 errcode=00000000 [ 369.504956] TSC Offset = 0xffffff353aae2688 [ 369.509313] TPR Threshold = 0x00 [ 369.512819] EPT pointer = 0x000000011f76201e 05:58:28 executing program 4: setrlimit(0x3, &(0x7f0000000000)={0x8001, 0xfffffffffffffffd}) setrlimit(0x3, &(0x7f0000000100)={0x6, 0x1000000105}) setrlimit(0x3, &(0x7f0000000080)={0x7, 0x47}) 05:58:28 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00'}) bind$can_raw(r0, 0x0, 0x0) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f60000000000000000000000", 0x20) 05:58:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="ee", 0x1}], 0x1}, 0x70}], 0x1, 0x4004040) 05:58:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:58:29 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00'}) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) [ 369.993418] *** Guest State *** [ 369.996871] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 370.006175] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 370.015143] CR3 = 0x0000000000000000 [ 370.018992] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 370.025140] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 370.031164] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 370.038004] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.046127] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.054282] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.062378] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.071361] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.079511] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.087619] GDTR: limit=0x00000000, base=0x0000000000000000 [ 370.095782] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.103885] IDTR: limit=0x00000000, base=0x0000000000000000 [ 370.112033] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.120051] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 370.126619] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 370.134201] Interruptibility = 00000000 ActivityState = 00000000 [ 370.140472] *** Host State *** [ 370.143887] RIP = 0xffffffff812c99be RSP = 0xffff88811edcf388 [ 370.149927] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 370.156510] FSBase=00007fe45dd8a700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 370.165450] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 370.171389] CR0=0000000080050033 CR3=000000011dedb000 CR4=00000000001426e0 [ 370.178574] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b0015f0 [ 370.185376] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 370.191465] *** Control State *** [ 370.195113] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 370.201904] EntryControls=0000d1ff ExitControls=002fefff [ 370.207405] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 370.214501] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 370.221223] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 370.227977] reason=80000021 qualification=0000000000000000 [ 370.234443] IDTVectoring: info=00000000 errcode=00000000 [ 370.239948] TSC Offset = 0xffffff353aae2688 05:58:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x803, 0x1000000003) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 370.244434] TPR Threshold = 0x00 [ 370.247845] EPT pointer = 0x000000011f76201e 05:58:29 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00'}) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r2, &(0x7f0000000140)=ANY=[@ANYBLOB='!'], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 370.587229] input: syz1 as /devices/virtual/input/input10 05:58:29 executing program 3: 05:58:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400), 0x0) 05:58:29 executing program 1: 05:58:29 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00'}) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:29 executing program 4: 05:58:30 executing program 1: 05:58:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x280) 05:58:30 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) io_setup(0x5, &(0x7f0000000380)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 05:58:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e3000000", 0x10) 05:58:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) [ 371.352924] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 05:58:30 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/l-b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 371.434017] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 05:58:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000340)='./file0/file0\x00') 05:58:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0xc018ae85, &(0x7f0000000e40)={0x0, 0x0, 0x2080, {}, [], "1e17600c4126216facb26c39b6f42a7941e757d4c7859bfe95c8d1fd8a942ee272bf3e72be6e2e9bd4e3d482ce8b2e3eef62a8cd6b0b1977d5223495531a180ee8137719415650d1403a1b266cc18b5a6068b33667d382e6cee2341e02f7705b7f10c2b8513e0288f467074d55098aa0e8b567668f92397195d2995adf71e02b9d10d8c0203cb468c2b3882923cf4402a3e5f5372885964125289ef2f44b272707d63371f1914675e3d4375a8b28867324ed7a852543a95cca0be8b04c19c39a2a4258ef9645b51a1c107bc40686baf1c8c5a6a9b457ca54c2cb9da20906f9128dd184f79712f89790270129fff512062c7f7d55827ebc023baaa61565528d16979ac3dc68aa5959eb200ab0771c6832af9fd2ccc3d528a0b6c2dd5dce089bee3391c1a5df3f38b47ec845855dfb347fabbd3d49260fb34e61b5c35a11d1eb5189cf0c03bdcd730c3ae2b37425b461f3f1b403b291531c7dd82e93317ba268bc6f44169dc0368b2066550eb66be5363da1c63e917ea134deaea90755722dd15b1eead6a7502ebc9f5aa78643588ea35636d03778d337489e3c66c61a01f1b8197b3dd27bd05380904dbfc437df7192a3a0c143b770c0ece03db37051e1ec97cac4135edec3dd6fe2e4d5c9bf5d0e72e8b10edcf1cf7a141d80ca6a98891a15dbb313a0dbe70313566188f6eb37d85dce10268be5db8412d1625a749282987cfaea45b1c261dd5c9f387fb955c564071332de6d4ca4f2874910ddd689f8a638474c07a48d786ccac9c5f58ada3957aa2fe1b468e893cfb53b813113a004d5cfcb8116fcc175fa9b0ee305382e79f71b96922f98a0bcab5a7b076e4477bbef3d800b51c045d9b3c3c92f44674a26a51caaa4c719dd225b3420e93853994b9ac8a9fcdf39fdffad3d09c1822bd6e0a16cc0bec6b842b369a591c18e3cda5e709c8c6aadea78ce240889d9588c33db8d4c18812f743a4f533a4f7282ddc62e50cc12b3627995f67349e1484400c55b6c8c7f802c79ee71fc4f05b47d30a9303e3a0ff88acefc2e84e3d6d108f38d67ce1db8c0a94bc8607d44397e007beb375fff65a544987d7721f9f6a699b5ffba090ba1e765cad6060b3927aa202f066e88fe32558ace0392590ca45a8ca1dc10b398000df3b159e442c18c94629894e1326a370165ab00fa8b664662835b129516dbfb4bff6c7f3f32fcd7b9891a9e80070eb330560c014b1504469b121ebb932321ed1fdd1d841a0253798c0da23652c2934f3b656df81d5a10b3e82fbdb0947f1a74663a29600cb2fb9ebf84dc3da7ccf2f590cac9760f2676e0747503618ec0648d406d607bcceba1e1b86d8a07d6444abb5d97cc3471da74a1a4803848ac658d6ed8f2f3f8362a51f78a509973f22cc7aa6a57d4c91c2e9ca9ac3bc18937d49570df2f03a23476231f3d9723f57e1fe799f693251c1ce10d92f842385b5cca029f27e8fc083e630237a916ea96eb52d4d0b446448eb476ed1dfd74e08d14e171af40327c9e7ea6768c6ec4242bf7258e4c14adce985df89923158b4ed06d3f017b5e8d4b86850c5dc8a1d715deaa1210c640fcc2cd5d9cd1355673dfdf02881a40919ea2b0f3d25f1523719c1762cb6a6ef5c46b96f0e5cb196f16e7db8dfdf17503a44e00c7d39691e4fccfc286644b9b8b63fb9e5aa7c1dea4f8b35635c3638525296a86216aa17d4eb8edbe51cc4070de01b23a2f8fb4d1251fb7b0adf2eeee827675ef90a5fb5dd9f81983e3750e8a4e12eff2a574341279b5267a145fed867122998733c2bf5e37e9151ffad360ff1ecaa8d1c63d00fd78c9cbff82ca3869c86bce746f56307f14d50967ab28dcb602a17df37b87444a7ba9db460278d254fd2d34b58b037ba29b2d1d11cc4ff069390f2faa23617d479561518cf915de4ff55f752f15a13118239076862f6da4a6bff60ac2a87f03036256d6d0e7b6b3f82c0bd3c9d996c47c5686794e6800ba70cb60a2340a0076baa1c54eaccafbcc7761a61e4fd9b271607c07abc80ef735f2dbafa4498b2e1af814400e65d8625f969bf7e33bd0577e7a68be96335d437693dc322bb59c25b03d906d7480e173b95f4efc85cd3c820940dec8550a7340422a54f06f9349a159e48d97a9ae03fdea75c47772fca5a012f39756f3cd4707547e503b99a8aea9a334d43a4ba4df5e60a06c7f4574bd681eb86a02d1a243cc859600959f3f4fe4f7d5ff4d1eb5cc3997b5a8f599b41dcd7fcf9a151dce72ca233cacd1f751e328ac28dd5cb754e561bfd0993cb163214681badfb857d0ace1aed4e21b7b92102334295b5cebd250310dcb8fbcff4826aab6ac194cecc222bb86683e7099873fc6b3c1f037148d2fd9b0fba348fe20db808de57fc6f046d25947e025303f7b4772d587ebcbd719080f73937f26362a56e9f7bbcf291eb977e929a0935dc540d8a18cd5ed479e99bc778408327ee31e88fc3bd4af2c85d74c4ce2ae24b99276b2089c7857c6a3e30864b646cea2f03767e0333de05c592f124f9975d8bf16cca4667eb7ec4aac2891aa8d7aa8bbc1ba124f27f1edc1f89d701fcf3fa21fb97504713944d822b37f9432ba080c768430e54a42d0cd19d1012bdbc3e5c798e83e2852dff885c18f312d6051945f45582a14a386e411f37bb1284660de9a420e77a12243fa84abb7d99ae44a763fb18febe940a249fe64c497fb2ce70f6c0daf7bcf6bf43256f593ef3af41083967325258bbb694eef0d48e0dd2043ea0ad2f3218258c82247d153ea5bb0a83d3f9b5f551d788bf91861510687acb6338a8ae9dea959ec5911a6f9066f2ae255ab66269ed69c1ee35c6696079977e85068d4b3ed1fffb6dd99fed84fd219c4435542086c282469187f038fb2db3d5791f673eb7b6581d8477eeec1319172e5346cbcfbe72422e1e676827e096b073e69acd3705ee0c38db75f6142da10297f1e3c27ecf6f70db2180c2e2d26c0d75c0ef87b09ced23e2ecf6876c8d5ff1550875d39958dde3b46774f788ed73882dea1cff8ee06d3b7d75b1f5d985b1089e6cd5de0b6cbe0bfdbaefd554dfba5207b4a0bdff0ded0e016a2961c1a90d092e1900505c1cd494f3a8f4873c405ba5d31bc558dc4094d38e447aaa6622e429df0dd26bb3614680412a8da9ea1ffcb09848b58bb2d707851a1e6560434a137947846ef8ad20f88600506a6fe681cc1f69321c545ee66658a5d0e1a71f4c5e149728b9867f58e6dace435a38a44aaa91af9e97494bd50defeab54e3571d97c24ed1d7b72c9d41655c3ca8719ca8381abb12789232fcd389b0f8cf2e141b3a81f01070e88ff2f85a1b973ce3e4388f26f3d8a4d7cf9e9efe94860adeb012358b761d2bb1e9b270ae057c0f2bc1a5da24988a2947730639f45df232c1fca02081c6fc865c90b30156faa9c41c18fa087bdfc889ed1755bb3d1904b3d0b0d4e22d602987c18f10d52812b1e3bb681e456c9478a929ee44ea202847bf51d8a5f2650bf19102adb7d9acd41cf53a26578a74a37b8b1f3533d837acfe965392773ce41580c33de7a716b11a9aa04b1a9b2fcd1fa4e4539f06a27a7d935bfc39eea311d27a2994eb6a7a21ced94c1c6351d1e625337d5d8b8977e736cf2b07f7759f5a52573984d4e9dbc86af8c4b6345da44378815b62a00b479a51b54d4f6ba21763fc10bedfb8d0d36fa7945536c41cb5b2694079459b7c11f710f8313abb340ba8eb362de6e03bc7c367ac060d6d62ed72e307139e9d6518f2864dfafdedf2374d0acdf7e5425a2a5cd64468b540060c28bf2fa95acdef93c4e4b108265ff20b32fafd05b0d90e4dc8f03210e2fdd794b98a6e2203ca5de21457e1195a833d1d5bbc1bd6e3be7c2325669f9738e0afde7444adc18af0b48a90842f3b52d28167135b71d96cd6011397125afbeca18d1d5d5f608ca32dc677f7c7bc31bd65ab6cc2afb0a9ea156d4ff1b50ddbcfc03ea800428fcfb659f4b7b2061584f27e91946ed7025a3994a0f27cf9deaacaa8f740a9dfddb0f5b244612c6a504ec8ead59538bbbe71e635b094a7a0585c4cb788640ef71dd603ce1e365ecdb5aec62b8afdff24f4d8e03a2aeabedc469cbc7e66dd25a2d4aac2a4311ac56fbc905d2a04243c43bbbf403cdeca752e2fbe97a5260df260825f29e215e3db54a5727dd17a87fc383017384cc649af5c2095ed5eef19fe0a9fd5d44f780ce14ffa10c0f432630ad7b5200bb63b0be790660ddb005e62b6e5e5634aeaf7708018996193d80030a471ca09523df20b853a484c544cdbfd47dbe45ef1c1913f2d9bc62aacc183bb7d87e7211cb303ef89a9ab789adbab17003b59d9982fff8d7839755eb374b3a4b4f2d4917d6d32a18bcefb50aa4a080537ea6222906c6cd79e7a90323c42e5dc562aa31a989cc8f67cc70b9b68641aa3b5dca01211edd82a123afc54953a5a99378820b2c26d484005371ad21118fd712332a252646ab211208d084d93311ec12f7ddb597fab7ff984bd3373c4bbcf489dbd9f1d5f4b83791b2a7c7e2a3abd8a0a031e6218fab5858b6faadb3799862df13cb175b3b55ebd5aa88e5b50216a9704343886b60f163c748e55087e22e2a54712eb53bd70ce2e92358a64facd37ac6c83ddcba6a5145346c4804ea199e528f0d31a24d741d1b6ef37426fab46570df845e19538ff0f5a2f5faca82883563d45eca9ebec7a9518466bc305fcd8f907d41c113c97145225f418d1ad3e635227e861b35e8232f8c325bb0a4e232cb11b61a9c4cff9928004e9f9767cd3ca5f423cb7b646485e14c0be38f9c80113d1dd5365868b277e3ccae01f16cb15d4e25bdcc658d60cb625fa471bbb0c50a3ac6b48268ddbe7045c2e0bff37d2f68b72c8a00d2ed00bc30dac64d40cfc5e9a5007045b2f86530fdf2a197487c836b29ecb8128d9213037301452401e7006c2978551e51592b0dd9f1c9aa1444bdab7ff8f39d9dffb2ae729dbab311eb33383471ee802d12c8f9c3a435cc2f3210a21db2a0cefe306adbc89f0a8ec37fe1f1c21e16021ea53719d8a811310cc30ce9b605618971ab5e4b10cf0a92a706c9d5ae76115fa0cb5a128867da8ad789e055b3aafecb9805c268f84d23e8d7965853e94f699b36b059c743e7efd6e075e9bff2af8f74507b5908ad1ada0af23223d5785dcc923d9d2f94c4e9e6969b193a3ac2ad218ac3e1eba270cb504557eca3fc879974db058d5443e58b1c9426b665759a8e456ab491d4754dbfaa99b327414db67c9f24328c66dd4ba89736f707460783e06e4a46d40732b3af26515c81c02904bd554a1da9c8f7978354b6c1230880333bbb8f33879fc63efc0aaa2efd87cf8782f0d15325ea6aae1ae99dea4e36e02cce4db882031771215566ed9411e5bc7ace52e2a51fb006341146052c86f97a649121e12979e09cf5be429a16b1d523833648a511dd1c4faed807eff33ee8f7fff2e73014dc926705618b23211736c3d07a632ca8526013be2cb97bedc1bff6b6784c9b4d842466e2b2db540ddb3a5f30c223dd8da40b49fe4010d4c584ba69494cac9730ec54c8e6494092c6eae6b9cb3feee2ae8d6320c4d00cdd502bd2d91f061f9010fda083c027e6cd3918f9308740a8d1a7a42afc758c5f31f18053e741ea380a8897125819478c26d3771873256926b6b3095bfb0f51b117ce1def1e5ec279cac78e752b573bf50077963d3346f7be145cf207d5992fbc0e175e563efc1193c3be53e22b4574683a5da027ebf0ad0400b0e7340573d2fcaf5a177d0fa932d0e084c82", "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"}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f6000000", 0x18) 05:58:31 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/l-b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 05:58:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4090ae82, &(0x7f0000000e40)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x49249249249249c, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 05:58:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f600000000000000", 0x1c) 05:58:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x0, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 05:58:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f6000000000000000000", 0x1e) 05:58:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4068aea3, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x0, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$admmidi(0x0, 0x40, 0x20000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000100)) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000180)) 05:58:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df580e30000000000e126f600000000000000000000", 0x1f) 05:58:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x0, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x9565, 0x9}}, &(0x7f0000000740)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9, 0x4}, &(0x7f0000003480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) sendmmsg$inet_sctp(r3, &(0x7f0000003b00)=[{&(0x7f0000003680)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f00000039c0)=[{&(0x7f0000003940)="f2d6ec35a9d5f1321ea5720cb9ae9ac9d75d4f7896486379d6431e3119ed432012707f113c", 0x25}], 0x1, 0x0, 0x0, 0x81}], 0x1, 0x400c840) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="36c8943c28671b7f9c795e5cbe8623677d49880feaf567b54731815da75d796d9a644572fa441593830200000000000000017ae78c92e5d1f05beca550650c5ae19ffcacf1933387ca5459d96de1e8855c3e56c358420900580dc8a540398dc50e13881d0000000000000000"], 0x6c) r5 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], &(0x7f0000000340)=0x1) dup3(r0, r5, 0x80000) 05:58:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000016000)=[{0x6}]}, 0x8) 05:58:32 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x1) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000004c0)='U', 0x1}]) 05:58:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:33 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x80000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x8001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x10000007}) 05:58:33 executing program 3: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000340)) 05:58:33 executing program 2: mknod$loop(0x0, 0x850, 0x0) mkdir(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) r0 = creat(&(0x7f0000000680)='./file0/file1\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_capability(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000740)='security.capability\x00', &(0x7f00000006c0)=@v2={0x2000000, [{0x9}, {0x0, 0x2}]}, 0x11, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000640)) pivot_root(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000340)='./file0\x00') sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000380)=0x7, 0x4) prlimit64(0x0, 0xd, &(0x7f0000000580)={0x7fff, 0xcb}, &(0x7f0000000600)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) getgroups(0x2cc, 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) [ 374.167106] sctp: failed to load transform for md5: -4 05:58:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:33 executing program 3: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) 05:58:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140), 0x1) 05:58:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000840), 0x1000) 05:58:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) 05:58:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4004ae86, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:35 executing program 4: mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) 05:58:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') sysinfo(&(0x7f0000002400)=""/4096) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000004000000) 05:58:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) fdatasync(r1) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) 05:58:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, 0x0, 0x0) close(r0) 05:58:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="36c8943c28671b7f9c795e5cbe8623677d49880feaf567b54731815da75d796d9a644572fa441593830200000000000000017ae78c92e5d1f05beca550650c5ae19ffcacf1933387ca5459d96de1e8855c3e56c358420900580dc8a540398dc50e13881d0000000000000000"], 0x6c) r5 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], &(0x7f0000000340)=0x1) dup3(r0, r5, 0x80000) 05:58:35 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) mkdir(&(0x7f0000001a00)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0xa400295a) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r1, &(0x7f0000000040)='./file0\x00', 0x2) 05:58:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4004ae86, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:35 executing program 4: add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, 0x1a, 0x201, 0x0, 0x0, {}, [@generic]}, 0x14}}, 0x0) ioctl(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x8200, 0x0) symlinkat(0x0, r3, 0x0) getpgid(0x0) writev(0xffffffffffffffff, &(0x7f0000000a40), 0x0) 05:58:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, 0x0, 0x0) close(r0) 05:58:36 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 05:58:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x8800, 0x0, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000300)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20040010, 0x0, 0x0) 05:58:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x8040ae9f, &(0x7f0000000e40)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, 0x0, 0x0) close(r0) 05:58:37 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)}, &(0x7f00000005c0)=0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) rmdir(&(0x7f0000001700)='./file0\x00') close(r0) r1 = socket(0x840000000002, 0x3, 0xff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0x9, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r2 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) getresgid(0x0, 0x0, &(0x7f0000005400)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) dup(0xffffffffffffffff) 05:58:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000), 0x0) close(r0) 05:58:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="36c8943c28671b7f9c795e5cbe8623677d49880feaf567b54731815da75d796d9a644572fa441593830200000000000000017ae78c92e5d1f05beca550650c5ae19ffcacf1933387ca5459d96de1e8855c3e56c358420900580dc8a540398dc50e13881d0000000000000000"], 0x6c) r5 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], &(0x7f0000000340)=0x1) dup3(r0, r5, 0x80000) 05:58:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4040aea0, &(0x7f0000000e40)={0x0, 0x0, 0x2080, {}, [], "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", "94557ec2cf312f2b9bf834a4487ca8ebf5856eed45d551c86d3e6a4c48b8eed698b29db26772d79de831442ddd6560b3b3dba6541b954768139515d033e28a2b8bb7cfbcfc37204cc7a6b40749dfd1ef3e3e8270ab4e054925b9588ebff1c0908e2c7db9f5a68df5aac4d528b0eed30c0d4182ca7409a54ba0b86f860f65b7df8b8e473a88fcc18889156406ac4e46bbffec74312d8ebd016c4f95cf0bcc8175f9741742565dc351e7c7597b83bd731ffee27300db1eb2046e3eaa8aeabccb65f970904620a66a7c39d8f482bc26ab673c02bc6ed0bc7c19c6262a63167459543b96f2568ac1cbb8b35c65015212dd3dcab5f31a3b7bbcc5ef75ae4b829f7b49a3459312a4081cd0e8cfe9a4dbfbaa66c30168ae4bd364eae38f31ada1ab6b6995987547693e4d81d58270c9f3f39a9d70775680216a3ebb79715275a5f07bb7228c1cc4b0e3412d963ee710d196249f8bdd7f3e54a280336bda3d5211193bb619e0a9a0c2e4816ad477d62953b9de410f8d606c4974a6bc68ab129f4e2045ecbe4053f537b1114c7e6a3e95874a488277496b6239f36346523eeea74d1a7a74713fca27d7219be03e452ad584aab1838246cc63e8eaf28e1a5ad51ec8122208292a50226c78d2b1f3992781bcf709cc32cf734d73b297cb763ae7ce8af92829d30f934b02d93186a6e1a16c13decd1e485baff895ffe06e385ce6d627d4a755ff38ed64a16dd14e315aa5430b3295965b1f26710389f4446c9548d0f7916f69b7cb7acb828043dfcc295e512bfa3d672a770e5aaa59ff66bd1068afeca74ae020155159fee0750ffc8480c6b6fd2daa82182e9495ab776e3b9e8a6943020eb8f40aa04f7084cd1c2c9f7e86cfb904303c87cdef7514aceea83fc31fe2429077f3ac40c7df20118fedadd8ef05afd4f8c765946f8b7e1925e1943b71781276d33a4706679a5a402bec064638871f0ab8b2f3b07675dc6bc09997d3eac6453b3faf00ffc10a76df9c53ef83860d9b1e2f4aabf5c52b12c4736a621f36e674d7945a7a0afc49353a20e1db41931dd0b527164741c1dac0da9ed63bb1ac389453c693609d05555950c83591d769949af4a5387338c8835472408ddce49000d6988e07ec6647186d062d1c601704f6a2f8ab6c743a4b88fe990906f68c74c6854f79fd1dce981c7511b3c32312bbc1c9e5159513308dd5bba66484aad002653247d1f0152ad29cb27b603e24436665ee69d2b95cb9eb22d46fb1ab5d4d20313b239ac9b1ce372ec39581711909b7127ddf00ee4a2d61321ddb8a003f237ee08066f685e42a4553ccabaf63c9a50c089cb102b0ba865b091a8eac052a595751c2d523995c94735bf747403870c026a3a5864acc0f6d4836b0324747658fd1a65387dd709da12c763c5e43dea8f7a7812ff74fdec6dc43efad7b8d5ecf828fae97442667e16f19e275a019e300113556e917d60c5fc386f047e76a220bb0a07bb6a31dd08995a441550665dab55da1880aa2cb5e7b39d9faaf397c68032ea2fe1eccccbbffc03c24b98440eaa763a05393a397d4ad156397fce44a0fa9f9398f691fe54d8378d2fba70ad8be2aeedb35fac9a3f117872e5c90f6e7f586f43af7d458209e34283b6b65b43bda09af791b6ea24e12d70c79912e2a5392d9c8f65e5c5dff1640a42c42a72cd70f8005d97b0d2be80eb478bff0cb3be64eee32e80e1755a50c5009f6e0d737ba4b84b0281056f212aa674b098807e6ef7ffb8fa369341c7af70dd74c69473f20f5205594817a4c4f42050d2cab8f6140d719196fbaf7023296e52d769e30d86893a40709afb850f7191857e4f64d3639b0b7ead77a9229c7d70c21cdfccfe43a5aa691be3c9ae6edc9c64ec1b606c870c7f9eb44155f9ffd456877830e35d01a57aa974c73b346e214fdc19afcff575a7b9c539b35a75936f771b26bbce8c419dbe7138dd4830e5758864cfb266de897b5a2baeeb1cd89d08f575ea09b62be12470d8beadcef80c495d87fb03a046ebb31677e75fe6ae79f6be06f29efa2e1ed76a5948abf4371f31346cd79e7e90bb182df836b0cc2df1bfe398614716b2b790a915498d678ea0e02c63c2bca4f89e21799a4e26334f0bbc3799f79cc1d89570989b2a12048340ac4256e096a45d23f60189e3514e771d1336c4a60f9563fc5097c26220c6bf9b3ec1d4137912cdcdd93edfb59cc85dcea53ae8bb2dc3d8d6ea970de8e7c01ddf5d74455577e2f172ca0ea783811c477568b6bf2c4fe1549a618bfa16d730daf7dc421ac67308ac22feada3a45e3b8d9aec38316a3109d183b5b8dd1aa854d7e6696bbf7a2b3a352e7248c888e4477a1dfe0ee2a8d512cd2c24c134442f85498e74bc9305850d4df271676af8909a8bb3bc35515a46abf4459629507d108a201bc4d81430725d3edf09770de23f4df28bf768c18c921f1c2c9db70bab865d565d0328667e3a5685320ffffcb4c6c2e9988422b02a7907f8a64ebc612c05105820393d0f230a8f6711b30d27f11fd7e484b4a6951b1b1961de1c066f2194340d08085ab2c3b2b343d8eb43c64353961110604f613210fc8e6286144160cafbf9787519eb713bac22d0d6a381447c2997bd502ae90be9fbd4f0c4cf67ef9b35d13ba5b98989e54605520bf322f5b64763f4663f1984a9709f356d4f2e4e9fe34aff3c61b680cf146d7c8f346644c3daf145572b888f47298dead8eb64ac4282a656aa52fb0e193199d9abc38575aa29752dd4fc34c3f8d20ef37d1aec2223d508bcf3985f012a3c21ac0f5b6313d7862d9f92effec00efeaedc8d8aafdb3a703378145c2883f360989776c965e6c85efa5f52791260346647a9a2d8beaa83cecf22e61c2db3cacff3abccb693c112a39a5ede403f9e1d389e4e8c0c55c3e556f715c9218e3389abc489fc043d1fedc235bcfb90cc09ea656ad481f08d43bad247013cc4022de7098aafec106267a419f7b5b00f1188431431936961dda3490f7a340fa71b8fb0471fdb024ea2b93e1242f4626a6f991f593255f9ce6553bc75e292c63a4292a7773e68643d04bb06edb1e02a152ce444a7fb58038d1d5e14d1aa5eb99c810072389c47e9706ee5c88a081f0d698f3aef7dcbfb6595ea5cb67521517fffc2a7dca4f50d9120cf4a6da17fe4e53502900afbbfe754dc761b78af6c870b426a2a0a342d212556039412b48e218707050d96c09ccd68ab1d957c11ed6f1be58e976d7258b9110dc15f351f828b683766746fbf0599d51d33b44b32cf5f36e280a1fb5c07a7b589fe9501e7e2ee8e8abe1042a5c86230f7bfc37d342f38e5521ef6506f977ad48eb55416a46acb33fcee7b25dfbfc96c5d4c77880c4a30e2bf321c07ba35f4a09152ed7b2d843eea94b226a922153be1616046fd3b1a4b5f253e125c53221d99b011b8f9dd8642d2277c538f25e9c48cb59ddfa6f056270a159668806778d1fb94d19987ac9efa89a2a87b0c57396107415ffa1b99b5add886e36470e4cfd7fe988b90a41a79879089846c286bda524ccf6f5f3da8a0bc56abb5d1b478684f1bcb2139e669e4c3b283d1a143882f060c8a024626c91b387472051e4f209a4880fe20b7cef14fb26b50b987797c75d5d3fd3ff5243dcc8623b73880b0816b14e538211b4a68c2623f25b28fa09a28952265653905356ff73ab70ea180eb3d4f3b96ee8812679371b1f7c2435c98094a4383293912e5d740e751b0b93b297b8c80001e5f2b126b2871124d5f44a5f8b1f0f655484472434d5068c83bd26dac01402e715e1922e815ec1b2f1887c727b41e2703dc8b30dec306d445536d19d5c5d4ff1d41e9aea616361bade98cc20ae243c9381a98f1e09ea1953258b21c323bbfba0a9e1c6e8e2818482ff2bdb34ac99653ec381686ad3fc1d32c2bd366d44e9f417a764cef98cad1838ffa79afc07bdc3919461b90b8ae50439443e9efc018767b7fcad03ee81891f3bcf49c1b2c0fde7b4ad73ce052bfb22df8963c6e7a170693379da6a422a1bb2657438c7068cff15b5399bab6ffcda4995fccc3ddcb4deb360977fd9366e70e3fb495722db8a5ea493c6aaa0fd6bf67408f3fc5b5512a5814d26e48a5713f884dd6107840b35099c3c46991fa71921af1c438ab5c4dbe4bff8b67302750c1d80e890ae1aadfed090fe1fe82486bdd67fb118f782f320c32c38b2a70e5fc02bff55f7b331ce342232166954e33df98c57837a593b2b6ab7396b6b3482d30cb2353cbdb7ac75813ad200107c926a9dd4d465a7c45dfd0e479b81cd6159cd97f673e36ab51cd2b60f43d211176a316a2e067fc1051f281bc10adc290f2ba9b325108be90ab2350d769d6659b5495dcc0af75583dd96be31a985a0bfee1a677e349369a110206c0c6d675f265464750895d60f80bbbf4bf848b129549f3af7ab251864aa344e2d3d7d7fd8c304108cbdb69035e03c61c6649941b00fb6be9b2420010d808ac3b9b2517881a06ac152b94f6b0de86a1d355a898cadf0ed2545ca0c7dd7164d2c3e17023a12890ac902e9b78d6b019f61eea1b73f787f45615ba1dc53a3e7e278169858f5c0cae004836d35460ae9aa4ae996352418081b7a95c40ab12c78c5b9c74b7a1d8ef0b358b6a9133eb9f9e4926d898322e7e1a2aa14c95f87c6ee2337d83ff0b8d849806e46fd053ac8193c537830050117f1ab02cb95cce8e4178d26cd4c58558b85b92d3493cd7836160bcdd6f0081646471f9e2cdf508cf7815e12425897e749222859ed639c665627d77d655601840ec3f54df12220cdd5b71bb7c708bbd9468b0eabc5ddaf5e5da249314fb5a4347b85c6f29115ddf15f7ea1ee21c44b4dee23ddbbea9746008b704772652a1c85f15b0aaceb6d6cb5e046af71a934703ec6499b5d222014a179a4532ae11dcb63d29262413872ccb3d7c2237aeb4d464b06221f43cc5216e546a043378abb19a61ba55437187bf212a8116eb580f333716ab127c293b67426f5b72d8a94ac0a73d401f32864d429fbcf671392903e198141cf062868eb49119fbd7017589c6b296a8058e02e72fc5b327b4b0a879b621c6b6cd4e9fb57ec4f633e53b9908486c4c1bf078c3ae7c90936eec2804f10c20826c2da8a3c00b3b633bcdf5c2089f318b5aa7cf5f1e3d77fd10b43aa337499d396252e26b720299f8fdbd643d38812970355b6b75eeaed3b4867557e3ec6520a8d31cf24be9b0d33753d145f20ca49eb0ddd3d443a1e2bb0a29b91b37fd2917cab46c07fb481437c359b05fa69f1e69a93668393084738794caef281675e9ca326d7a2eefeef0302931323eade848ef65abce1bb67ec542365d163fdeadc339a468566a6f168e700fb122ea3100980e16257d76d8da0334c3d43e46ba196e71dfcdfcbf5111c6195fd6fc90233487d9201873161ca443eedf8823586afb0912cf34a84dc4e64b90744dcc635a0bdbf7b2586e669ae060919c828f71a040ba214b57418be354d2682031a80300ad333aaeac96def539b8879a457f3b89b1142cc623619c2f3f71e9f990d5ebcda3975b1c44228f9bb83080eb71d01a3902cde9e1dbc83eb4b2b63245153352b6f47dd9952adcffb030f2804b4d34f57b8b8b2930e35372ba8d68581d77918f60a80579f3fa093b2a2d54f19335052cc0324cb2c25a1114870b8a6951c95df42360b931729edca3404dce16381350245ae29d27d193778cb53aeeddf94ac43c827076125f6503252135d1dc746aa84d8d88047462afeb4f98da142adf0916dc5896dfabaaf5e200468decf"}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:38 executing program 1: inotify_init1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/218, 0xda}], 0x1) 05:58:38 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)}, &(0x7f00000005c0)=0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) rmdir(&(0x7f0000001700)='./file0\x00') close(r0) r1 = socket(0x840000000002, 0x3, 0xff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0x9, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r2 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) getresgid(0x0, 0x0, &(0x7f0000005400)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) dup(0xffffffffffffffff) 05:58:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000), 0x0) close(r0) 05:58:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000), 0x0) close(r0) 05:58:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4008ae9c, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000480)='./file0\x00', 0x20000, 0xa8) ioctl$RTC_VL_CLR(r1, 0x7014) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYRES32], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd82, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file0/../file0\x00', 0x1) chown(&(0x7f0000000740)='./file0\x00', r3, r4) chdir(&(0x7f0000000340)='./file0\x00') symlink(0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x18) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000005c0)) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) faccessat(r5, &(0x7f0000000180)='./file0/file1\x00', 0x20, 0x1400) accept(0xffffffffffffff9c, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) listen(r0, 0x6) 05:58:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000101000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) 05:58:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d6", 0x2) close(r0) 05:58:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4138ae84, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4008ae9c, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) socket$unix(0x1, 0x5, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 05:58:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d6", 0x2) close(r0) 05:58:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="36c8943c28671b7f9c795e5cbe8623677d49880feaf567b54731815da75d796d9a644572fa441593830200000000000000017ae78c92e5d1f05beca550650c5ae19ffcacf1933387ca5459d96de1e8855c3e56c358420900580dc8a540398dc50e13881d0000000000000000"], 0x6c) r5 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], &(0x7f0000000340)=0x1) dup3(r0, r5, 0x80000) 05:58:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4138ae84, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d6", 0x2) close(r0) 05:58:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4138ae84, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4008ae9c, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:58:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f", 0x3) close(r0) 05:58:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f", 0x3) close(r0) 05:58:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="36c8943c28671b7f9c795e5cbe8623677d49880feaf567b54731815da75d796d9a644572fa441593830200000000000000017ae78c92e5d1f05beca550650c5ae19ffcacf1933387ca5459d96de1e8855c3e56c358420900580dc8a540398dc50e13881d0000000000000000"], 0x6c) r5 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], &(0x7f0000000340)=0x1) dup3(r0, r5, 0x80000) 05:58:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x8000, 0x1e}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000000), 0x0}, 0x18) 05:58:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(0xffffffffffffffff) 05:58:44 executing program 1: 05:58:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffe1}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100000000008) read(r0, &(0x7f00000000c0)=""/11, 0xc4) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCSETA(r3, 0x541a, &(0x7f0000000140)) 05:58:44 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x4, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "010b54a6643e250a"}}, 0x48}}, 0x0) 05:58:44 executing program 4: getrandom(&(0x7f0000000000)=""/194, 0xc2, 0x0) 05:58:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000015c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 05:58:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) listen(r0, 0x4a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) dup3(r1, r0, 0x0) 05:58:45 executing program 1: 05:58:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:46 executing program 1: 05:58:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="36c8943c28671b7f9c795e5cbe8623677d49880feaf567b54731815da75d796d9a644572fa441593830200000000000000017ae78c92e5d1f05beca550650c5ae19ffcacf1933387ca5459d96de1e8855c3e56c358420900580dc8a540398dc50e13881d0000000000000000"], 0x6c) accept4(r1, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], &(0x7f0000000340)=0x1) 05:58:46 executing program 0: 05:58:46 executing program 2: 05:58:46 executing program 4: 05:58:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 05:58:46 executing program 4: 05:58:46 executing program 2: 05:58:46 executing program 0: 05:58:46 executing program 2: 05:58:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:47 executing program 4: 05:58:47 executing program 1: 05:58:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="36c8943c28671b7f9c795e5cbe8623677d49880feaf567b54731815da75d796d9a644572fa441593830200000000000000017ae78c92e5d1f05beca550650c5ae19ffcacf1933387ca5459d96de1e8855c3e56c358420900580dc8a540398dc50e13881d0000000000000000"], 0x6c) accept4(r1, 0x0, &(0x7f0000000040), 0x0) 05:58:48 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x3d, 'unconfined_u'}}]}}) 05:58:48 executing program 2: 05:58:48 executing program 1: 05:58:48 executing program 4: 05:58:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:48 executing program 4: 05:58:48 executing program 1: 05:58:48 executing program 4: 05:58:48 executing program 2: 05:58:48 executing program 0: 05:58:48 executing program 1: 05:58:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="36c8943c28671b7f9c795e5cbe8623677d49880feaf567b54731815da75d796d9a644572fa441593830200000000000000017ae78c92e5d1f05beca550650c5ae19ffcacf1933387ca5459d96de1e8855c3e56c358420900580dc8a540398dc50e13881d0000000000000000"], 0x6c) 05:58:49 executing program 4: 05:58:49 executing program 1: 05:58:49 executing program 0: 05:58:49 executing program 2: 05:58:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:50 executing program 4: 05:58:50 executing program 0: 05:58:50 executing program 2: 05:58:50 executing program 1: 05:58:50 executing program 4: 05:58:50 executing program 2: 05:58:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="36c8943c28671b7f9c795e5cbe8623677d49880feaf567b54731815da75d796d9a644572fa441593830200000000000000017ae78c92e5d1f05beca550650c5ae19ffcacf1933387ca5459d96de1e8855c3e56c358420900580dc8a540398dc50e13881d0000000000000000"], 0x6c) 05:58:51 executing program 0: 05:58:51 executing program 1: 05:58:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:51 executing program 2: 05:58:51 executing program 4: 05:58:51 executing program 4: 05:58:51 executing program 1: 05:58:51 executing program 0: 05:58:51 executing program 2: 05:58:52 executing program 4: 05:58:52 executing program 0: 05:58:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) 05:58:53 executing program 1: 05:58:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:53 executing program 4: 05:58:53 executing program 2: 05:58:53 executing program 0: 05:58:53 executing program 1: 05:58:53 executing program 0: 05:58:53 executing program 4: 05:58:53 executing program 2: 05:58:54 executing program 4: 05:58:54 executing program 2: 05:58:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) 05:58:55 executing program 1: 05:58:55 executing program 0: 05:58:55 executing program 4: 05:58:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:55 executing program 2: 05:58:55 executing program 4: 05:58:55 executing program 1: 05:58:55 executing program 0: 05:58:55 executing program 2: 05:58:55 executing program 0: 05:58:55 executing program 4: 05:58:55 executing program 2: 05:58:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9}, 0x0) 05:58:55 executing program 1: 05:58:55 executing program 0: 05:58:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:56 executing program 4: 05:58:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x0, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x9}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:58:56 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000040), 0x0) 05:58:56 executing program 4: clock_gettime(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x10000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffea) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 05:58:56 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x16) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x39}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:58:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000002bc0)={0x0, 0x6}, &(0x7f0000002c00)=0x8) [ 397.627774] ptrace attach of "/root/syz-executor1"[12144] was attempted by "/root/syz-executor1"[12145] 05:58:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) close(r0) keyctl$setperm(0x5, 0x0, 0x80000) 05:58:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2303338408"]) ioctl$KVM_CREATE_VCPU(r0, 0x40085511, 0x0) 05:58:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) dup2(r0, r1) 05:58:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000e209"], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:58:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 05:58:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/75, 0x4b}, {&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000180)=""/164, 0xa4}, {&(0x7f00000000c0)=""/75, 0x4b}, {&(0x7f0000000240)=""/43, 0x2b}, {&(0x7f0000000280)=""/187, 0xbb}, {&(0x7f0000000340)=""/25, 0x19}, {&(0x7f0000000380)=""/219, 0xdb}], 0x8}, 0xf6}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400040000400300000000000000000000000000000000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000190a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) 05:58:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:58:58 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) clone(0x900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000300)={0x2, 0x0, @rand_addr=0x2}, 0x10) getpid() [ 399.310646] RDS: rds_bind could not find a transport for ::ffff:0.0.0.2, load rds_tcp or rds_rdma? [ 399.381524] RDS: rds_bind could not find a transport for ::ffff:0.0.0.2, load rds_tcp or rds_rdma? 05:58:58 executing program 4: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 05:58:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f6578650000c10000000000e9ff0700e2cf230714fd40000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333265300000000d641d65f86c622f8810ccead7932f1b1e8cf6492ecd358332606") semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x16100) r3 = syz_open_procfs(0x0, &(0x7f0000000140)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x10012, r3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000980)) 05:58:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:58:59 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#"\t'], 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:58:59 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 05:58:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:58:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000700)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) 05:58:59 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') 05:59:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000006000/0x3000)=nil) 05:59:00 executing program 0: 05:59:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, 0x0, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) 05:59:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:59:00 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="7f454c463227f48bff69b4b1000000000200060000000000000000001800000000000000000000000000200002000000000000000000000001000000000000000000f8ffffff000005000000000000000000000000000000"], 0x58) close(r0) uselib(&(0x7f0000000000)='./file0\x00') 05:59:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x0, 0x0, 0x8001, 0x0, 0x0, 0xc04, 0x0, 0xff}, 0xb) r0 = gettid() ptrace$getregs(0xc, r0, 0x5, &(0x7f00000005c0)=""/206) add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000000)=0x2f) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.', 0x3}, &(0x7f0000000240)='syz', 0xffffffffffffffff) 05:59:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:01 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) 05:59:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, 0x0, 0xffffffffffffff5e) 05:59:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:01 executing program 0: 05:59:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:59:01 executing program 1: 05:59:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:02 executing program 0: 05:59:02 executing program 1: 05:59:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) 05:59:02 executing program 1: 05:59:02 executing program 0: 05:59:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:59:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:03 executing program 1: 05:59:03 executing program 0: 05:59:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:03 executing program 1: 05:59:03 executing program 0: 05:59:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:59:04 executing program 1: 05:59:04 executing program 0: 05:59:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000580)=0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:04 executing program 1: 05:59:04 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:04 executing program 0: 05:59:05 executing program 1: 05:59:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:05 executing program 0: 05:59:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:59:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) r3 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:05 executing program 0: 05:59:05 executing program 1: 05:59:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:06 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:06 executing program 0: 05:59:06 executing program 1: 05:59:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:59:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:06 executing program 1: 05:59:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:59:06 executing program 0: 05:59:06 executing program 1: 05:59:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) listen(r1, 0x4) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, r2}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:07 executing program 0: 05:59:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:07 executing program 4: 05:59:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) listen(r0, 0x4) getpgrp(0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:07 executing program 1: 05:59:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, 0x0, 0x0) 05:59:07 executing program 0: 05:59:07 executing program 4: 05:59:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:07 executing program 1: 05:59:08 executing program 0: 05:59:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x4b4, 0x400, 0x1}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xfffffcf1, 0x0) 05:59:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) listen(r0, 0x4) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 05:59:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) [ 409.273725] kvm: emulating exchange as write 05:59:08 executing program 0: 05:59:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x0) 05:59:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:08 executing program 1: 05:59:08 executing program 0: 05:59:08 executing program 4: 05:59:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) accept(0xffffffffffffff9c, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0xfffffcf1, 0x0) 05:59:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 05:59:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) write$cgroup_pid(r0, &(0x7f00000001c0), 0x12) 05:59:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 05:59:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="f98088703a27b9df5d9dcc181e7a2768b888914daa437276a3784c89c2e3ec67caaa0389a8fcca72f234ec63a926c5a9112f402f9c0b29c61db3f156732daadb4a33b7baab00d5c3cf449acdc7eae3ca2824de916142c5737ac0900da9f1d1ccaac49cf125cbd2aacdbf30dbd0bc4b769821499e9912893250df45e4b3d336d42a4039650bf22bd562889e55e58a2d8573ce95fcc1c0288f3e4d688d857f0584150d2d20f584c2b2329e00522712e379ca48d9fbbe3276f2e7db82eea4de0f432114327426a54ced52adb0a2706b7a5aaceb26c705911ad5cc85ee3d177c606e4465533dfba7a7dc7fe58d077751a73b", 0xf0}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000080)="74b4f2c00bba27609c67641c593efc73", 0x10, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 05:59:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) 05:59:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) listen(r0, 0x4) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x5, 0xf0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000640], 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="050400000000000064657667726f7570000000000000000000000000000000000000000000000000180000000000000002000000e00e0000080000000800000003000000000000004e464c4f47000000000000000000000000000000000000000000000000000000500000000000000000000000ffff0000010000006040063c440931b2bbbe091830f6ffa1b4cebe6cd206bff7898370058eaa5b91b321cd52722cb61f58c420488e95bad07d14d4c083640a8182929672682f72a300000000434c41535349465900000000000000000000000000000000000000000000000008000000000000000300000000000000"]}, 0x168) 05:59:10 executing program 5: syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x0, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x9}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 411.102697] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 05:59:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, r0}}, 0x18) 05:59:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="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", 0x180}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) syslog(0x0, 0x0, 0x0) [ 411.817298] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 05:59:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) listen(r0, 0x4) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000700)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) 05:59:11 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x400002000006008, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r0, 0x125d, &(0x7f00000002c0)) 05:59:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="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", 0x180}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:59:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 05:59:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) 05:59:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="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", 0x180}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800), 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:11 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/117, 0x75) 05:59:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote, 0x1ff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0x6c}}, 0x0) 05:59:11 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r1, 0x300, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x1) r2 = getpgrp(0xffffffffffffffff) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r3, 0x0, 0x0) eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000340)) getuid() lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000480), 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32], 0x8, 0x40}, 0x4000801) dup3(r3, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2}, 0x1, 0x0, 0x0, 0xe074811aa6a38717}, 0x4c010) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_config_ext={0x8ee9, 0xf545}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="2f6a7374617400c65381b47aaedf2af5c8af3423fc41891bd2a3c56d8c88e29bad43f1da906e855ff182de04227edcbbc2b1df8f180e158e8abd442cc049cffda030ff277875ee010000000000000000000000000000000000000000000000f532144d1671a6cdf5069e5bddcf25cd7f23956b4a82df900f5eb5763b4fe8cc7172962d2590b2dca2a1308c382541b053194d9027d83ee7ba2e3280857f8f9f63fc90bae959c6e67078bf97e615bfd9409914958aadcfb37973543c60d83526e5c267f7dfa54bd524cc9671dedd665199322bdadee125a35b40b7be0c07301f439a7edfa26fa98277c8078b02e2076291c33787c58b0eabbc39288fc10509409de108f5ca26a8c8e1afb70b2a9569cf8f4cdb6d4e97eb7fdf241dee160e6071618333cc0b0e8bc6a17a0b7d604550fd149ad078ffe54c6392fba29015a3ae73774cd12c9c0ed251a7cf843d712d", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)=0x800c0000ffef) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x541a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) [ 412.932327] Started in network mode [ 412.936111] Own node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 412.944567] ================================================================== [ 412.952267] BUG: KMSAN: uninit-value in __inet6_bind+0xb72/0x1ad0 [ 412.958515] CPU: 0 PID: 12601 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #111 [ 412.965887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.975247] Call Trace: [ 412.977849] dump_stack+0x284/0x3b0 [ 412.981488] ? __inet6_bind+0xb72/0x1ad0 [ 412.985570] kmsan_report+0x12d/0x290 [ 412.989401] __msan_warning+0x76/0xc0 [ 412.993231] __inet6_bind+0xb72/0x1ad0 [ 412.997160] inet6_bind+0x27f/0x390 [ 413.000817] ? ipv6_mod_enabled+0x60/0x60 [ 413.004985] kernel_bind+0xc6/0xf0 [ 413.008549] udp_sock_create6+0x2ee/0x890 [ 413.012752] tipc_udp_enable+0x166f/0x1d70 [ 413.017057] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 413.021486] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 413.026470] tipc_nl_bearer_enable+0x6c/0xb0 [ 413.030898] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 413.036017] genl_rcv_msg+0x185f/0x1a60 [ 413.040033] ? __msan_poison_alloca+0x1e0/0x270 [ 413.044756] netlink_rcv_skb+0x444/0x640 [ 413.049198] ? genl_unbind+0x390/0x390 [ 413.053110] genl_rcv+0x63/0x80 [ 413.056401] netlink_unicast+0xfc5/0x10a0 [ 413.060581] netlink_sendmsg+0x1298/0x13e0 [ 413.064863] ___sys_sendmsg+0xdbc/0x11d0 [ 413.068962] ? netlink_getsockopt+0x1830/0x1830 [ 413.073695] ? __fdget+0x2c6/0x430 [ 413.077258] __se_sys_sendmsg+0x305/0x460 [ 413.081436] __x64_sys_sendmsg+0x4a/0x70 [ 413.085511] do_syscall_64+0xcd/0x110 [ 413.089332] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.094533] RIP: 0033:0x457659 [ 413.097743] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.116655] RSP: 002b:00007f60b26a9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.124388] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 05:59:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000019c0)="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", 0x180}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) 05:59:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800), 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}], 0x3}}], 0x1, 0x0, 0x0) [ 413.131671] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 413.138963] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 413.146566] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60b26aa6d4 [ 413.153851] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 413.161140] [ 413.162777] Local variable description: ----udp6_addr@udp_sock_create6 [ 413.169454] Variable was created at: [ 413.173184] udp_sock_create6+0x80/0x890 [ 413.177265] tipc_udp_enable+0x166f/0x1d70 [ 413.181500] ================================================================== [ 413.188861] Disabling lock debugging due to kernel taint [ 413.194315] Kernel panic - not syncing: panic_on_warn set ... [ 413.200222] CPU: 0 PID: 12601 Comm: syz-executor1 Tainted: G B 4.20.0-rc5+ #111 [ 413.208973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.218335] Call Trace: [ 413.220947] dump_stack+0x284/0x3b0 [ 413.224608] panic+0x533/0xb02 [ 413.227856] kmsan_report+0x290/0x290 [ 413.231694] __msan_warning+0x76/0xc0 [ 413.235516] __inet6_bind+0xb72/0x1ad0 [ 413.239436] inet6_bind+0x27f/0x390 [ 413.243200] ? ipv6_mod_enabled+0x60/0x60 [ 413.247722] kernel_bind+0xc6/0xf0 [ 413.251290] udp_sock_create6+0x2ee/0x890 [ 413.255478] tipc_udp_enable+0x166f/0x1d70 [ 413.259786] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 413.264212] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 413.269198] tipc_nl_bearer_enable+0x6c/0xb0 [ 413.273629] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 413.278752] genl_rcv_msg+0x185f/0x1a60 [ 413.282763] ? __msan_poison_alloca+0x1e0/0x270 [ 413.287467] netlink_rcv_skb+0x444/0x640 [ 413.291549] ? genl_unbind+0x390/0x390 [ 413.295464] genl_rcv+0x63/0x80 [ 413.298758] netlink_unicast+0xfc5/0x10a0 [ 413.302939] netlink_sendmsg+0x1298/0x13e0 [ 413.307215] ___sys_sendmsg+0xdbc/0x11d0 [ 413.311300] ? netlink_getsockopt+0x1830/0x1830 [ 413.316013] ? __fdget+0x2c6/0x430 [ 413.319575] __se_sys_sendmsg+0x305/0x460 [ 413.323756] __x64_sys_sendmsg+0x4a/0x70 [ 413.327834] do_syscall_64+0xcd/0x110 [ 413.331652] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.336862] RIP: 0033:0x457659 [ 413.340067] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.359332] RSP: 002b:00007f60b26a9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.367049] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 413.374329] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 413.381608] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 413.388883] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60b26aa6d4 [ 413.396164] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 413.404645] Kernel Offset: disabled [ 413.408287] Rebooting in 86400 seconds..