7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x2}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) 03:48:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006980)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) accept$alg(r0, 0x0, 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x8, 0x2, 0x4, 0x80000118, {0x77359400}, {0x648f2e745a3bec54, 0xc, 0xfffffffffffffffb, 0x2, 0x3ff, 0x93a3, "6a23a507"}, 0x59, 0x7, @userptr=0xbb, 0x4}) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 03:48:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="92efeba865faac96d21d3c5ae494a63c9c6e0d98debb7da7e5938a82ef85ffcef30e6e0416ee862d733d4f6ef8b9f508be6c888ce7b43962519574a86593f883760116211e033042933a29"], 0x8) syz_open_pts(0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x1d00, 0x0, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) gettid() r1 = syz_open_dev$dspn(&(0x7f0000000800)='/dev/dsp#\x00', 0x0, 0x208082) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 03:48:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000200)={{0x0, 0x3, 0xfff, 0x1, 0x400}, 0x1, 0xff, 'id0\x00', 'timer1\x00', 0x0, 0x7, 0x20, 0x4, 0x67dbf7e7}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4040000, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x6cd0c8ba) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0xb9e9, 0x4) sendto$inet(r0, &(0x7f0000000b40)='v', 0x1, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000100)=r3) 03:48:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2000000004000001, 0x80fff) r1 = memfd_create(&(0x7f0000000000)='\'md5sumtrusted}\"\x00', 0x8000000) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x100c00, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) pwrite64(r1, &(0x7f0000000000), 0x0, 0x49) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x8) sync_file_range(r0, 0x0, 0x2, 0x3) fstat(r1, &(0x7f00000000c0)) 03:48:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x7, 0x40100) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x3, 0x1ff, 0x0, 0x2, r1, 0x9}, 0x2c) 03:48:28 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x805, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xd98, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000002c0)="0f20d835200000000f22d8660f01da3e460f011d0d0000000f07c4032d79080066b88a000f00d0c40241be47a166b849000f00d8f245a4b98f0200000f32", 0x3e}], 0x1, 0x22, &(0x7f0000000340)=[@cr4={0x1, 0x221}, @cstype3={0x5, 0xe}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000001c0)=""/156, &(0x7f0000000280)=0x9c) r2 = semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000000380)=""/186) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000780)={0x0, @rand_addr, @remote}, 0xc) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000003, 0x0) 03:48:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x50, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)=r1, 0x4) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="a0c834974ce5ec9d8feacba8a5f0d29ab51168eecc4214861bdd9d57993ddef625581f01010000ab081942b708f1bc912ae998dc982b1fb12995431305f25624f0eb4337c2"], 0x45) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xbbd, 0x0, 0x2, 0x100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0xe75d, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x40040) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000225bd7000fbdbdf2501000008000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004000}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x7, &(0x7f0000013e95), 0x4) close(r8) close(r7) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000a00), &(0x7f00000009c0)=0x13e) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000600)={0x100000000}) [ 241.576784] IPVS: ftp: loaded support on port[0] = 21 03:48:29 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x805, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xd98, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000002c0)="0f20d835200000000f22d8660f01da3e460f011d0d0000000f07c4032d79080066b88a000f00d0c40241be47a166b849000f00d8f245a4b98f0200000f32", 0x3e}], 0x1, 0x22, &(0x7f0000000340)=[@cr4={0x1, 0x221}, @cstype3={0x5, 0xe}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000001c0)=""/156, &(0x7f0000000280)=0x9c) r2 = semget$private(0x0, 0x0, 0x0) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000000380)=""/186) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000780)={0x0, @rand_addr, @remote}, 0xc) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000003, 0x0) 03:48:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 03:48:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) [ 242.149095] IPVS: ftp: loaded support on port[0] = 21 03:48:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006980)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) accept$alg(r0, 0x0, 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x8, 0x2, 0x4, 0x80000118, {0x77359400}, {0x648f2e745a3bec54, 0xc, 0xfffffffffffffffb, 0x2, 0x3ff, 0x93a3, "6a23a507"}, 0x59, 0x7, @userptr=0xbb, 0x4}) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 03:48:33 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000000c0)=0x100, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x2f77c14d8c2f900d) sendfile(r0, r1, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000100)={0xc0000000, 0x3, "98ae53265cc8948fa1ad217e2b074cf436bf79228997604d1f01e3365d78f39a", 0x3, 0x40, 0x101, 0x8, 0x2, 0x10001, 0x4, 0x319, [0x73, 0x5, 0x6025, 0x4]}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009c40)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="030400000300600000000000fff5", 0xe, 0x0, 0x0, 0x0) 03:48:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x50, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)=r1, 0x4) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="a0c834974ce5ec9d8feacba8a5f0d29ab51168eecc4214861bdd9d57993ddef625581f01010000ab081942b708f1bc912ae998dc982b1fb12995431305f25624f0eb4337c2"], 0x45) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xbbd, 0x0, 0x2, 0x100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0xe75d, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x40040) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000225bd7000fbdbdf2501000008000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004000}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x7, &(0x7f0000013e95), 0x4) close(r8) close(r7) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000a00), &(0x7f00000009c0)=0x13e) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000600)={0x100000000}) 03:48:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x50, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)=r1, 0x4) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="a0c834974ce5ec9d8feacba8a5f0d29ab51168eecc4214861bdd9d57993ddef625581f01010000ab081942b708f1bc912ae998dc982b1fb12995431305f25624f0eb4337c2"], 0x45) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xbbd, 0x0, 0x2, 0x100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0xe75d, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x40040) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000225bd7000fbdbdf2501000008000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004000}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x7, &(0x7f0000013e95), 0x4) close(r8) close(r7) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000a00), &(0x7f00000009c0)=0x13e) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000600)={0x100000000}) 03:48:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x50, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)=r1, 0x4) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xbbd, 0x0, 0x2, 0x100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0xe75d, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x40040) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = getpgid(0x0) process_vm_readv(r4, &(0x7f0000000300)=[{&(0x7f0000000040)=""/51, 0x33}, {&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000080)=""/25, 0x19}, {&(0x7f0000000440)=""/120, 0x78}], 0x4, &(0x7f0000000600)=[{&(0x7f0000000540)=""/131, 0x83}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/180, 0xb4}, {&(0x7f00000004c0)=""/63, 0x3f}], 0x4, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x800000000105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fcntl$addseals(r2, 0x409, 0x8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f00000ddff8), 0x102000000) 03:48:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:33 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20100000003f, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 03:48:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TCFLSH(r3, 0x5421, 0x713000) 03:48:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000080)={0x17dc, 0x0, 0x8, 0x1, 0x10, 0x1}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000000)=0x1) 03:48:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006980)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) accept$alg(r0, 0x0, 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x8, 0x2, 0x4, 0x80000118, {0x77359400}, {0x648f2e745a3bec54, 0xc, 0xfffffffffffffffb, 0x2, 0x3ff, 0x93a3, "6a23a507"}, 0x59, 0x7, @userptr=0xbb, 0x4}) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 03:48:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 03:48:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x50, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)=r1, 0x4) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xbbd, 0x0, 0x2, 0x100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0xe75d, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x40040) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = getpgid(0x0) process_vm_readv(r4, &(0x7f0000000300)=[{&(0x7f0000000040)=""/51, 0x33}, {&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000080)=""/25, 0x19}, {&(0x7f0000000440)=""/120, 0x78}], 0x4, &(0x7f0000000600)=[{&(0x7f0000000540)=""/131, 0x83}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/180, 0xb4}, {&(0x7f00000004c0)=""/63, 0x3f}], 0x4, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x800000000105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fcntl$addseals(r2, 0x409, 0x8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f00000ddff8), 0x102000000) 03:48:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = accept4(r0, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x80, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x2, @loopback, 0x2c9d}, @in={0x2, 0x4e20, @multicast1}], 0x2c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) socket$alg(0x26, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000300), 0x4) getsockname(r0, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000001c0)=0x80) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x7) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @empty=[0xf0ffffff]}]}, 0x2c}}, 0x0) 03:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$vcsn(&(0x7f0000001a00)='/dev/vcs#\x00', 0x9ea, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, 0x0, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') modify_ldt$read(0x0, &(0x7f0000000180)=""/67, 0x43) keyctl$setperm(0x5, r0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000840)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f00000000c0)) signalfd(r1, &(0x7f0000000240)={0xf8}, 0x8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r5 = perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x7, 0xffffffffffffffff, 0x0, 0x100000001, 0x0, 0x9, 0x80000, 0x4, 0x7fffffff, 0xad1, 0x8, 0x6, 0x0, 0x7, 0x101, 0xa09, 0x9, 0xffffffff, 0x2, 0x4bc, 0x522, 0xffffffff, 0x9, 0x9, 0x8001, 0x100000001, 0x5, 0x101, 0x5ee, 0x8, 0x1, 0x7fffffff, 0x7, 0x6, 0x4, 0xff0b, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x8, 0x7, 0x0, 0x8000, 0x3, 0x80000001}, r1, 0x6, r2, 0x7) flock(r5, 0xc) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) [ 246.097233] IPVS: ftp: loaded support on port[0] = 21 03:48:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x490000, 0x0) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030dca9faec3030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x29) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff]) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0xffffffffffffffff, 0x5, {0x1, 0x0, 0x3, 0x7ff, 0x78, 0xff, {0x2, 0x3, 0x80000000, 0x0, 0x0, 0xfdc, 0x7, 0x47, 0x9, 0x8, 0x7, r3, r4, 0xa4, 0x7}}}, 0x90) 03:48:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x469, 0x0, 0x0, 0xc7d, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x0, 0x0, 0xf}, r1, 0x0, 0xffffffffffffffff, 0x8000000000000) shmctl$SHM_LOCK(0x0, 0xb) bind$alg(r0, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x4080, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000240)={r3, 0x2e5}, &(0x7f0000000280)=0x8) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x20, 0xfe43, 0x5, 0x7, 0x9, 0x1, 0x6, 0xfffffffffffffffb, 0x7, 0x7, 0x3}, 0xb) shutdown(r0, 0x1) 03:48:33 executing program 0: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000140)={0x18, 0x0, {0x6, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010001, 0x2) 03:48:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x18, 0x0, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x1, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:48:33 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000240)=""/160) r2 = epoll_create(0x4) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000180)={{0x21, @multicast1, 0x4e22, 0x1, 'rr\x00', 0x21, 0xffff, 0x4f}, {@empty, 0x4e24, 0x10001, 0x4, 0x6a, 0x9}}, 0x44) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f00000000c0)={@initdev, @initdev}, &(0x7f0000000300)=0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 03:48:33 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000100)={'ve\x02h\xd3\x05\x00\x00\x00\x00\x00\x00\x00g%\x00', &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX=r0], @ANYBLOB="d0c2829749fd5fd533474d638da2d36a7eaf94eb6e88d238692141731fa90aef9531bd3b0a088e1017873acd894d4a55f6e1ff4e60f7e44fc275a2a322445558b3e91589745f3bb0b115a8799dc05eb18f5b39062aa7d6c9a829449fd47ddd55eb53fd29df99e59023dec45c31a4625dfa55064a0652eb15223340e239a2e65bd8baed", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="8b047597738582fe3fd40b578155d71ab14c1fd27b6c7aa0119d1a3e5b40ea6eae1edb2de4770881c18aabacd59f79ac919ac819eebf14997d90072f8e40aa96c7906ee1b7ec054e1ad6a228be1e1787101a72886af0d5e1ef47ec1313f70ac157274db80ad93a5e7afd0761678351ea770529ff8442fa7625b9049c12c111a650421a10", @ANYRES32=r0, @ANYRES32=r0, @ANYRES16=r0, @ANYRESOCT=r0, @ANYBLOB="d0440994d31ccabbdf2358953dac3a31296ce7eae24647ed4bdd6c9dabde0367da570298a612d2bfae9004b141940d18e477ca59cc5594d318f6cd3a4061927967e188c244226c4174460d34587163afe713b1a800d92881f32591dd5d20b319e3ab6869770d6a4cd0a87010c4b3478eabdf13c8f61e6eda30e877376f048305b2f7128b74f45c97af3d1ce3ed6f2c4a1b8bbd384ec9046e26495fe128f566f8ad638d40bc306ce631bd142a06d94c129107e879f24e6e92a14dca54b5a1f8befe8709b70accce4c7f642d6d", @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYPTR, @ANYRES16=r0], @ANYRESOCT=0x0], @ANYRESDEC=0x0]}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x7) recvmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000440)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=""/65, 0x41}, 0x7ff}, {{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001b40)=[{&(0x7f00000005c0)=""/157, 0x9d}, {&(0x7f0000000680)=""/237, 0xed}, {&(0x7f00000000c0)}, {&(0x7f0000000780)=""/181, 0xb5}, {&(0x7f0000000840)=""/85, 0x55}, {&(0x7f00000008c0)=""/50, 0x32}, {&(0x7f0000000900)=""/118, 0x76}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/242, 0xf2}, {&(0x7f0000001a80)=""/185, 0xb9}], 0xa, &(0x7f0000001c00)=""/80, 0x50}, 0x7}, {{&(0x7f0000001c80)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001d00)}, {&(0x7f0000001d40)=""/197, 0xc5}], 0x2, &(0x7f0000001e80)=""/137, 0x89}, 0xffffffff80000000}, {{&(0x7f0000001f40)=@nfc, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001fc0)=""/124, 0x7c}, {&(0x7f0000002040)=""/14, 0xe}, {&(0x7f0000002080)=""/65, 0x41}, {&(0x7f0000002100)=""/79, 0x4f}, {&(0x7f0000002180)=""/124, 0x7c}, {&(0x7f0000002200)=""/131, 0x83}, {&(0x7f00000022c0)=""/183, 0xb7}, {&(0x7f0000002380)=""/7, 0x7}], 0x8, &(0x7f0000002440)=""/30, 0x1e}, 0x5}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002480)=""/40, 0x28}], 0x1, &(0x7f0000002500)=""/24, 0x18}, 0x9}, {{&(0x7f0000002540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000025c0)=""/29, 0x1d}, {&(0x7f0000002600)=""/163, 0xa3}], 0x2, &(0x7f0000002700)=""/3, 0x3}, 0x7}], 0x6, 0x2121, &(0x7f00000028c0)) 03:48:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) utime(0x0, &(0x7f00000006c0)={0x0, 0x3}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4500, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000380)="93cd0608634aaca0ae4dc092143b8b1313103fa7dc3101741533fc57e0955dd07d702e67fe091be4ec79aaa2d73fd8e69b81168dc5f7a994bc295b52216b36cd9ea394894bccf6cd73af89bbb51612f01af5946a02be6eb5a819a75493f2f843662af139e838510225d2772b575d272cf8107ee73b03ef80bab1acbb026dd7f1179c8e1e6ecfa8e2dd92757ad0d191835d5f363855b317e3808c38bedb68037bd684dc1f92e41665823de01070167e27c17d36c8bc64ea04ec1be98293ccfb652288376aceaa89bb3055e4ae3123367f29388e4f8d13eb21dd3683dc9f1ea73862497c39", &(0x7f0000001040)=""/4096}, 0x18) chdir(&(0x7f0000000340)='./file0\x00') utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {0x77359400}}) symlink(&(0x7f0000001000)='./file0\x00', 0x0) umount2(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)=0x2) 03:48:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:34 executing program 3: socket$kcm(0xa, 0x922000000003, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) mkdir(&(0x7f00000002c0)='./bus\x00', 0x20) inotify_init1(0x80000) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x2) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x8001, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280), 0x4) r3 = inotify_init() ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000180)={{0x0, @name="e6c2f80525031fd0a72bb36f8dd91979329f994ef958fe447a4d1981f9d914ac"}, 0x8, 0xc4}) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r5 = socket$inet6(0xa, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000840)='ppp1,user\x00') ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000340)={0x3, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x0, 0x3}, 0x20) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000300)={0x1, "0f0d655ef69ada0706335ca555747f861a05393703d0f62cf3e29f8015c1d616", 0x1, 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f000088c000)={@loopback, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) r6 = socket$inet6(0xa, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000f40)=ANY=[@ANYRESHEX=r3], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r6, r7, &(0x7f00000000c0)=0x207, 0x5a) r8 = socket$kcm(0x10, 0x200000000000003, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120008000e0010000000000002de00000000", 0x2e}], 0x1}, 0x0) 03:48:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80, 0x0) accept4$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80000) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x1ffffffe) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x28000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="40e70300867fe87950e5c698289afbc1c77b67dcce8010ccea846a899ab130dd33730b24f14293faed6a304660e008c460d862e3220e23f79ed3676661e1ee961e23479724bb6a59ef5ce6136d228d9096f2db95dc31654b40d6ee105e08000000000000800000000000000000d8f4880eb887c543b31bbd5f723988619822b853b2a499899ddfd3434f64855c894c3e5a9eecada02e69ae262006c687d4ad2e99df7d417d8fe6ad87f35281", @ANYRES16=r6, @ANYBLOB="00032bbd7000ffdbdf250a0000002c0009000800010000000000080011005700000008000200ff01000008000100010000800800010007000000"], 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x10) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r7) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000140)={0x4, &(0x7f0000000300)=[{}, {}, {}, {}]}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x7fffffff}, &(0x7f0000000540)=0x8) rt_sigreturn() getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000580)={r8, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x100, 0x80000001, 0x5, 0x3, 0xd2}, &(0x7f0000000640)=0x98) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000500)='./file0\x00', 0x8, 0x1) sendmmsg(r9, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x0, 0xea010009, 0x1000000}, 0x0, 0xe803000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r10 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r11 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r11, 0x40044590, &(0x7f0000000080)) dup2(r10, r11) 03:48:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) [ 246.755609] protocol 88fb is buggy, dev hsr_slave_0 [ 246.760713] protocol 88fb is buggy, dev hsr_slave_1 03:48:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic}) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x80000) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000001c0)=""/30, &(0x7f0000000200)=0x1e) [ 246.876601] IPv6: NLM_F_CREATE should be specified when creating new route 03:48:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) [ 247.075591] protocol 88fb is buggy, dev hsr_slave_0 [ 247.080703] protocol 88fb is buggy, dev hsr_slave_1 03:48:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) clock_gettime(0x0, &(0x7f0000007440)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000071c0)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/47, 0x2f}, {&(0x7f0000000200)=""/218, 0xda}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000000100)=""/86, 0x56}], 0x5, &(0x7f0000000380)=""/165, 0xa5}, 0x81}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/78, 0x4e}, {&(0x7f00000004c0)=""/247, 0xf7}], 0x2, &(0x7f0000000600)=""/58, 0x3a}, 0xfff}, {{&(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000006c0)=""/27, 0x1b}, {&(0x7f0000000700)=""/71, 0x47}, {&(0x7f0000000780)=""/99, 0x63}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/184, 0xb8}, {&(0x7f0000000900)=""/54, 0x36}, {&(0x7f0000000940)=""/176, 0xb0}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/4096, 0x1000}], 0x9, &(0x7f0000000ac0)=""/145, 0x91}, 0x80000001}, {{&(0x7f0000000b80)=@caif=@util, 0x80, &(0x7f0000006180)=[{&(0x7f0000000c00)=""/151, 0x97}, {&(0x7f0000000cc0)=""/202, 0xca}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000000e00)=""/233, 0xe9}, {&(0x7f0000000f00)=""/107, 0x6b}, {&(0x7f0000005080)=""/4096, 0x1000}, {&(0x7f0000006080)=""/219, 0xdb}, {&(0x7f0000000f80)=""/38, 0x26}], 0x8, &(0x7f0000006200)=""/99, 0x63}, 0x5e48}, {{&(0x7f0000006280)=@can, 0x80, &(0x7f00000063c0)=[{&(0x7f0000006300)=""/134, 0x86}, {&(0x7f0000000fc0)=""/42, 0x2a}], 0x2}}, {{&(0x7f0000006400)=@nfc_llcp, 0x80, &(0x7f0000006500)=[{&(0x7f0000006480)=""/112, 0x70}], 0x1, &(0x7f0000006540)=""/166, 0xa6}, 0x2}, {{&(0x7f0000006600)=@isdn, 0x80, &(0x7f00000066c0)=[{&(0x7f0000006680)=""/35, 0x23}], 0x1, &(0x7f0000006700)=""/107, 0x6b}, 0xffff}, {{0x0, 0x0, &(0x7f0000006940)=[{&(0x7f0000006780)=""/246, 0xf6}, {&(0x7f0000006880)=""/33, 0x21}, {&(0x7f00000068c0)=""/87, 0x57}], 0x3, &(0x7f0000007bc0)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000006980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000006cc0)=[{&(0x7f0000006a00)=""/226, 0xe2}, {&(0x7f0000006b00)=""/243, 0xf3}, {&(0x7f0000006c00)=""/179, 0xb3}], 0x3, &(0x7f0000006d00)=""/142, 0x8e}}, {{&(0x7f0000006dc0)=@can, 0x80, &(0x7f00000070c0)=[{&(0x7f0000006e40)=""/185, 0xb9}, {&(0x7f0000006f00)=""/207, 0xcf}, {&(0x7f0000007000)=""/134, 0x86}], 0x3, &(0x7f0000007100)=""/165, 0xa5}, 0x84d5}], 0xa, 0x40000001, &(0x7f0000007480)={r1, r2+10000000}) r3 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) [ 247.556189] protocol 88fb is buggy, dev hsr_slave_0 [ 247.561302] protocol 88fb is buggy, dev hsr_slave_1 03:48:35 executing program 0: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000140)={0x18, 0x0, {0x6, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010001, 0x2) 03:48:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x5, &(0x7f0000000080)=[{0x7, 0x67, 0x3, 0x3}, {0x4c66, 0xffffffff, 0x6, 0x100}, {0xffff, 0x3, 0x0, 0x6}, {0x2, 0xffffffff, 0xace, 0xe94}, {0x3, 0x6, 0x0, 0x400}]}) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/74, 0x4a}, {&(0x7f0000000240)=""/161, 0xa1}], 0x2, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000000)="1d251be4209d1e2eb666b1473da67a912ff027433f859d116c06ec0dd4f796cfe2188b5ec0582cc1b24cf1aa239b37351943f92cd7d0ae41d1c7693546c251749b64fdc0f471786aa94f11d810e3685b03f832a1c3b112b95d65b1b5247b21f61da1b6a3888b3b8db60573c6afa8be750d97114c89d8d18993913b87", 0x7c) 03:48:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x0, &(0x7f0000000100)}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) r4 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000000)=r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:48:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340)={r5, r6, r7}, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f091cf9"]) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000040)=0x44) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:48:35 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0xffffffffffffcd5d, 0x37b3, 0x80, 0x8000, 0x6, 0xb231, 0x400, {0x0, @in={{0x2, 0x4e21, @local}}, 0x5, 0x2, 0x0, 0x0, 0x3}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x4, 0x200000800, 0x380000000000000}, &(0x7f0000000240)=0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(r2, 0x80287010, &(0x7f0000000200)) 03:48:35 executing program 4: getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8000}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = request_key(0x0, &(0x7f0000001880)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r3) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, 0x0) ioctl$void(r2, 0xc0045c79) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$user(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000680), 0x0, 0xfffffffffffffffe) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000001900)) keyctl$dh_compute(0x17, &(0x7f0000001700)={r5}, &(0x7f0000001740)=""/61, 0x3d, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f0000000540)=""/4096) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000440)={r0, @in6={{0xa, 0x4e24, 0x8, @mcast1, 0x88e}}, 0x6, 0x200, 0x9f, 0x1, 0xa}, &(0x7f0000000280)=0x98) 03:48:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:35 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') inotify_init1(0x800) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) setsockopt(r0, 0x0, 0x5, &(0x7f0000000100)="966c6fe01ed90d9c8a23adbd1c8b33b6a50371ec8bbd2c4984ab9ad675c8", 0x1e) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0xfff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r2, 0x8c57}, 0x8) gettid() ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000340)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x60000800) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000240)={0x7, 0x103, 0x0, {0x7ff, 0xa050, 0x100000000, 0x9}}) r3 = add_key(&(0x7f0000000280)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) sendmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)="66d26abf45435fc031cf670b74437ee327890ea47136593f7083c09efad93d6b3380878fb03c898f4f4233acfeb4a7779a28a59a40990f77b57fde7b87d039ffbde3b87eb48386c0db0f41522a48922f08c16f4da61905594de9e058d7ae34f20fee609772e55156d9e66293a9cf300d41f46e", 0x73}, {&(0x7f0000000400)="f3d38d847b27f7bdaf19cbb52915e32a59de2c814ef7216b35413b744c1f2a6a528add72d5372648755c84b256eeceeffb23c0048f2a5476845d60fa4a40eeab42048108bbd75af84aa8ee93ae6883e7f3e9bc70e8c573316400e1a8521d0add364a81fe1dd151ea53866e5e420803237c0356670332fb22b97e1068733a685bbc846f86b923c7746479d23a278275a05f99998261e78a", 0x97}, {&(0x7f00000004c0)="b2893497c6f0c12d7e89ee0771119d2a7b79e41f5301f58e2968ac7eda2889581fcdb3f565ba29a1061649adc84904efc45780302fe8b7f38317ec5dea382f65157dcbbd78c3a3cdcecec8fdcc4dd6d0382775fc451c1530084176669a494acd837be202ae30e52259dd1e5d33", 0x6d}], 0x3, &(0x7f0000000700)=[{0x18, 0x11f, 0xce8f814, "21adcc43"}, {0x88, 0x10c, 0x8000, "68a42714621379d4dcfae5b062844d78bec829af8dd98d48baeb9f25501043f991bb402b8628c92ef6d74650ec380034e8b4dcc8a64757dc9d469092c7d06fc1c72b2ba76859f83e1ba904088f57f75beaff354ca8279d2dddcbf07d24db40623911043bf28e4661bab7d96b8096b55290e6e0"}, {0x60, 0x1ff, 0x4, "865879becb65cbc9287cf2fb88eacaf4775d4b3c7c7167c226217537ec51302364e73ae45114cb54fd15c1b9ebf3369673e65c373a3e4da4483e8a27ac96377f3d1101d883d59c36d93c414b30fe5a47"}, {0xf0, 0x0, 0x0, "7040d7b57d4e0a0a923f38c034648d891c12dacc7121f4ccfe0f74a3ef37a6c0acfa915d87e36dfdb8a5348d1e7c57a1a28bf673f3d012c10fbe2d6eb0fc592db3a91aa37173ad1030ae7b0667c0efdb63bacf329205b1a5855234fe13ac4456ee94f56ab8ee2949ccdf35a7d3c9a6d3bfb1c5d30344bbe1f1967d3146cccd7541f17a6514094d49b8ef3070682b2d58314174da84d58aa228bd473f7397023915af24136f2a63bb13cdd3f134c87913f60825149f2d006e9035af084c64e89a7a664682f7490cfc7a81c73fd3d96af422442eb5fcbaa35dcd42f668c09b8578"}, {0xd0, 0x103, 0x0, "d1d4c0ae8bd27d31945f1f6b170401c305015e8b3d4b4edf76ac773e661fe8282d85ee6048ba98ca30d54b0100704d69dac64bae3a526616c991c8a225fce6c66827062404abe429f67204ae2b757b49015bed44556def62c7ac1a450f072bd35d76f273c0c7fdf4e726ed56b0bf61939d6044de4c0fb991c881c4c2270ab18cecc658d16eae4c5ef51f37f24bf79822a2bd2140e838039cd57677ad5f0906f891ab1aa8c85bf153ffb28dc81673687d0afdb1e518f75791841d7e67"}], 0x2c0}, 0x6}, {{&(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x4, 0x0, 0x2, {0xa, 0x4e21, 0x43e1, @dev={0xfe, 0x80, [], 0x2a}, 0x8000}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000580)="bf43f9f1fe13632142844de63cb741af", 0x10}], 0x1, &(0x7f0000000a00)=[{0xe0, 0x113, 0x401, "40a0ef9cb25b649a95471581bdf2851c60f8b0e83a549e7da51a48c4fc0c510a00283c8881332105b5cb4e628ed290c02ef241c02c4eff1f9e91c68197b9206021f3e72c42a68659113fd2e3019eb3713631f8e8f0f721c802edcefb5ee98502e97691c0377f547b246d187d683faae6d88c35abf12b25411e15c2e2732f7690a58839bc1d3674a98d05485c717594c572609ef9c5ef6ee4caec8d49d3c6892489cf23ec981852561d4df77c6e74d0544b3deedff7cd8447e4efe42471695bd33a3f42e7c21769e4d6ce"}, {0xb0, 0x111, 0x8, "ecfb6337921b0a59e877597aede07f011d72aa48a71db15b6bec75447ae74cccd311cde233dbdd34398c72fadbe5421e37f940cb198cb965026d75c9cf134d9d691d799b3774ff3c37c6eca782d604567e2b31bd5f192b930d4e223f0f385d41240f3d05f5c5645720e0c066f0df990945c1ef53017e29cf12d0772fccd8605907156ad40b4872878d7ccbce88bd3831683659d2e813b028206175b3"}, {0xc0, 0x11f, 0xfff, "273b2d812e636b30d2d6f622abeb9740e7f194eb9b01c50f5a655dbbb2c8105d5a588dce28a9399c02648e0be84cf62e9d240419aeeebba5c9cd6af08c3d88e5771970426925d81c270e3ed14be89f4bedbba914ff7f965bb2d5189a976fde1054786d34430123504009de986b47c5e570b61b5149ab8bdad188d2581ffa6464af86e82c44419dd8c15c687e3cda6eb86f974acca30b4a0485641343224759cf31476979382b3521d72f"}, {0x78, 0x11e, 0x10001, "e53e5adf2820f7a13a160e51691608e9a4071c77a8a0865d99088e1724cc0631fe5aa841706dc7fc0b63790569535df4457f01e72f806e206bbdd5d778035c74252cb280b33f07131dc1c7029e47d0ab0096f252640f2c47e4f9265acb13f5e502e9f23618159218"}], 0x2c8}, 0xa}, {{&(0x7f0000000d00)=@ipx={0x4, 0x7ff, 0xb8, "988688677882", 0x9}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000d80)="6b24e573b3427dc1e879109d5a8f572c084c4b9e9ee45a84a4bd826264371947db07d1479b8bfb3568a300c25d3821d04af616c92d68678f345efdc30c389f4128fa4fa2dd1d960dd95b3234cecd1c29660e411d30a3bd7fc131d0d87b209aa4cccd1e6d6eba0bbf33553269d984849114ac7b511dd71de3e82c63d008d41edcda545a82d5c674eccab207f9412c464a41751602f85deabebd56dad3a7a4de31089e74237855bd0a311a85feb179698f95ba312684be34d6ec4c9d7b34f0a39669c3486cc1b911", 0xc7}, {&(0x7f0000000e80)="5bc7bcc8029ef18cc0fde232fe187209d44c28d8f5e208b57a19bf0f796f992d44bb7a", 0x23}, {&(0x7f0000000ec0)="fa61937c9695cb1d14e75a27653440e418060d39a032031d08b32b966e2272f88ccdb61b909ec9356c0fb43d1f89f3c35dda2242c049cff1c58caf164d0038df56356d2e024e530b93c3fc8d9185e25a6d4d5ba5d516b45ebdd28302dcbb275ae6f1c8b992695b1ef25175a27637f3f4468d1d80ef7c8b5ccaafed79ed7a9f30ff7ea33708062aead088cea09d1c86a7e154b559ea881fe3c859e27f21517faab7abdd2ddbf4c0d9517a39f025866ee32203", 0xb2}, {&(0x7f0000000f80)="353759762cee24a04bb029368e0287679a9d17da6261ef77e9a59eb16cea28c46589ee9073ac54e8b65f0b7ba71d2795e1b1b2bb4231ac30d3d1eb42f8a838a582b85bb27a97ec71f4de26e1625ebb892cd6757bfca74a25cdf20cf779637bac1703ec89d2bc319f6890b40a45b88eecdf39173bca7a2e34b5f31ef822c00880", 0x80}, {&(0x7f0000001000)="1a65360f09327ed8c547cd585bd6dce8cb", 0x11}, {&(0x7f0000001040)="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", 0xfb}, {&(0x7f0000001140)="b25ee7fe15868e3f608d67d44675151069748fd52a687d3a81dada8e0c0dec6610a5525e32958d002c76f420759974b80233469e5b0f6035e8f51ac54596544d400e592591c1d662d5ed06353ac7bcc9635e52e8e618b1a600c88c160fcf568a5edcb1bb1a5a1ef99ef3f977afd625c4c7f9abde1b799a6dc1e023a78ff3eba926253eb235f6620fe50f7fae9b7fa877bff3e4e56beffb998d05776b5d2a593bad6958faa35c0d0186a7901ec511cbfe736506a7b14ae53e0305e7aee31ff69eb460f9475a401634d87bd6cceab7a2a0b1ee8b40795c75c8dced71ae5e116af2f07342682d0ef3b151654cc3cf7e", 0xee}, {&(0x7f0000001240)="35a7814e7aa29679465cf8b01ba76b43c20ac82297dd53f1c525f3da6bb8b2da2452c624f6e8ecfbe9b93e4ac272bd5a8e4281e221e1e0b52df1dd7b95dfa998af0de2123cda468e19552d38b063efe736e939bd5332203e6894e6d75ffb8a5c4941d7fd5708a3bb30c4e21d0674b6c420d6bf048d1cf5ebc2b7", 0x7a}, {&(0x7f00000012c0)="b896a77c2a2e430d4ef4bbbb4a89383c41eae8f35c2e719b45ffe9bd", 0x1c}], 0x9}, 0x2}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000013c0)="76888ecc4a5881ddb5ccb9c96ff9a660a4c1c1d85008b3feeafba467872946cb41552be448f9a87206d6e7ed2a269850565133f84f76e84817a2a6a572a2a91c4ca53637fbb98ac574fea70af7297bbd6fb272391e60cb7fcb1e362e656fbd22783ab1b950479535ea72a69aa23c3abbaf50cc8967502b7415dee2de1c3828db83f0d8f4865667688cf807f16b7478ade94c6ec30c30f146dbc36e151e1d9f09a94a82c8ef0edfccb4bc2d9aba", 0xad}, {&(0x7f0000001480)="8b8e8cc1d617b6937247f426de6d3d1d670c52c379e74d24f14eaee94448565e8c97693023050a583316dd2b53f6002882c79dcfc550c4940883c83cf9da5cc3d00d7b6ab0dcc022adf4441e2e92b73dd1d02ef4048336e53f7637e8d37e866483d95e7bd27f9348997e30171c58e0be124ac18a6567188355745a80184243a0e93bf31fddbfa97e97ca9ee098094212eac312131cf606dc33c1c8cce325d8a07e5c8a45b7a954096eecbe9aeedc956bb8093f77b18abdf6d806cc9f865f131a2f79c059496f0ca600e8e50ba04aed85a1ed54d27016344a6bb39343d7", 0xdd}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="e9426290b63fd218c9071ab6cfcb42fda6cf7ddb2d799639d8dff15a16e9d9be1adf99b8ab2b87caefcadaffe24571f41c7b3d3f2c6a5552a8fb4771d9e4e902b7", 0x41}, {&(0x7f0000002600)="cab91299364f636467cff3dea62b068955d6675197231c21ed28e1cb48256b0338730623828cb40e1060873120dc7d216896f12cc639f87fce0ce424e633c73f80b561f10f338cda52d0ef00a4fd2278068d481f7e7e29d8d512810c4b1d6cfa7f25f303b9920a85d07daa64376a2055b754ca37979509b32b4dd7a98ed7ced6a5df5f2246a6d59d", 0x88}, {&(0x7f00000026c0)="c7708c22b6076b94866b1fda251aab124a0794f98039635afd6cb260903434713ce629bc59b5d66632f01624d808e98152ac04a11b54b0b8083f56ef5593d4ff56f767abea8835921e38ebc49c2b19f9f08212080d01beebdfa581a5938350e80713952d7a4aa617316de6ad2cd30f4cdcbfb7fa7a02936014dac5a66b34b52566634b3a2ce46d27d69e1fcd", 0x8c}, {&(0x7f0000002780)="4f508c966f92c7f4d169072444c32112874f4166083400a3bb3e69a7e0e08299ecb6c0246459df3de5fb0aa229c6e111d9c05d1373c7221329f66815c124c1137629fd", 0x43}, {&(0x7f0000002800)="30fe15c6a68f2eb4293e22a73fd74ce4b74c7619730b791144256dbb81aae62efbfe820b58d566e9b4b7ebeb682685a31b1207a8ead2eb", 0x37}, {&(0x7f0000002840)="8b071c446b51bb0bd0216023a31a8a95e89ebd81d328842f63a1ad33d48f68b35231d5e06c6757161c4e5d38afba2e57a7b00146ce67d5584b8892399f8d37c79067ed20084f8b45c0aa26f2477b7c41cf5566d08d671774ced12985f1ab65e280dbc90cf604b2c1c40f3bc2c1ac67c375bf3e210be2e2d0408f518bf047fd58f70fa8c5dcf06cb685f1ddb8d59c513b41f62009729d0c5d2eaa48f97f5aacfad1a12fdb1fb35f886eaa0844a7c325f48d0832fe6390c4358f8ef7521403aacb13", 0xc1}], 0x9, &(0x7f0000002a00)=[{0x90, 0x0, 0x9, "28f3b4f11d5504b0d80d9750aceac2b01cdd0b0a6acdabda8558bd6ff8a627198a71cc578d98fecc4fc5ed2a4944515435f699dcd11e2f6606597c0316db77ac3eb38ec12f053ebc72df042b4f9f8afb792d0ca234bb297b524e77331d33b8b8a50d1217899cf53624bc214eb4e466ecdb0805013687cf1d73"}], 0x90}, 0xfffffffffffffeff}, {{&(0x7f0000002ac0)=@llc={0x1a, 0x307, 0x2, 0x4e, 0x7, 0x2, @broadcast}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002b40)="db19f3b4255f9aca96e81622c4e03c60929ad97fe640e0831bfdaeee7654b06426ffd4bedca25501b54a2cc3082816735bf73dd32bed8c02aa9501e4375c56695a77b9db91b5707bd271d04cc02c78662424496a539dbd49b8cf3177dbd65880aaa80b4a7e1352736c43057eb4c59678ccdf0157d12e86d12f655b4cd1d6dfdb2813fbd9a087079c235d8217b2fc58ab8cabe834eb6e173646cf5a39e592f7891982726c2b9d9b6d512ab8bf", 0xac}, {&(0x7f0000002c00)="ec70f4cad1decd3e24b850b4e20b080e329fc491a628adc9fdca7ace9834822432223e2ca68a4b4fa192f4f06a5c0d7338854edd65631a4b76a5c5ccab455e60931b8c412c4f6d1ca2f70f2e4958bc88d5f62f13206d58197ed83207f34771edbcc3f86850ecd519c8223d981768924712b8dd226bb9", 0x76}, {&(0x7f0000002c80)="4bac649b0f7fa33ba9e6a9fbb1241ed142859f929495902e", 0x18}], 0x3, &(0x7f0000002d00)=[{0xe0, 0x10a, 0x2, "f02e61092b1e86f49d5262d73e48310f6ecc0e5b3665b49bf544e5bba1afded93db7c7c5373099e90354afa4aead3a25872662a2d6fa894950508932cb00068a28f0893f6396be031e484a2d90b166b415168d1ce11b39df870071c2015a60f56581cf78bec5e2b837a5c58f2243480ec3075f8484c0a1b5948fea1c30c2bb828de58d66f00ebd37ce42383bc92108669700d1ea1f4c8771f8de80463a6ec50f9ac213cdb48964b8dd1058fe0567f4d1ea02d0409746dbe0b64be649af9943ea73d40fd74d294c47d826"}, {0xc8, 0x115, 0xf1a0, "d9b022ce24731fe786068e46336f51d3916a07ddd9ae57aae78e5f5b751273fdc9864661ce5c89f2e55c5b9f5b644df06e427ac80291755056da3c221ed2ac54371df8c0556af5efab2ca1f610e59adbd6c701b84f9e552ded1cedc40bee768b585565efdb70424e9e9abd9a13ceb437dc5234c7cde43ee67e5ae4b71d724fb98ec31d9f60fd26e08e7cb2412a868d7d4549299232d13cccbe027a20c91061cb8a1831d327c1fdd35a7f2c63851872e31a6119818b0f8c"}, {0x10, 0x3a, 0xf21}, {0x28, 0x18c, 0x99c1, "95a8aaa1914b2c5027f59055787ea929be264b5861ef"}, {0x78, 0x29, 0xffff, "7c4ef28107ae9bdecf74f4a124c8a25f88f0270eafb8e80ab73797077a4316be8ed02d5bbe8bdd2399d36b1e080fcca985f4b50b7aaaeb9da162e0196c7e558f18b5467bba528ab37bd2a60aed1aadcff6d9e73e139d348a6fbf816e003f36586dd38836"}], 0x258}, 0x100}, {{&(0x7f0000002f80)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003000)="cc83e7637a26d1d0ce375f3897d56c478785033d120fa21b660265d06f6bf2efeab317f5c67bd16300ebd9710c0ef4938439abbab313b57a2ec7de0d4d482335fd5627eccf68c36d4d2d198815377de2ac244d38ef06a609036e0cff014fd1f00c8d79cfe8087350d21620768a0d2c710909f233df2d351b08a0ec71ccea53b8e57301d517ad499812a06155e6093380e8f7bd59169db62cddedeaaac61ff1f8f8cf04707cb016174db5b1dccd29934029721542dc76e3c31d0d76c17a70f6864b12f1c67d58adc6621b1898798b8a5552077cd6fa54f8a4327e0a6974e0", 0xde}, {&(0x7f0000003100)="f1afe1d627993290ce64aa7854598ec50418ee6a4f2f8bb1ccec5c7396956330843ae6e1046821f08c66471860e935396cde4bb06b95134a9639f1ade82b4784aaa4d6ea6747bf142657cfc65e161f91e0c3fc90a2529965b93b77c73afc1080484599303f6c0bdf1da24f509be7bef39769f5a1064516a115fafec6fcb6d7c66342bf88a8956926a2cf0a26e2dd4da24eb8ff5d664dbd7a6549f2b356cc2feb2ad30394aab84d4ddcc8ad6e9f44d3e448f91948fbc7aab2932b71e23f76f43662e3a5b7d573958876392366290f9d568ed886e45cc02bdd634a59876fbbde6d79990bd232ef616c", 0xe8}, {&(0x7f0000003200)="0dd3d1e5c7807409802c4d1d65fc7f94e76c0d9204eee64b4beff61c6dd4de925a9bee0635d1fc67186e2e1375a68df27aa5b0171aa228b2c1d66e389a7e75725029a20f0d1c22dc49c11dd4a0461c7efd5edba487c4205a1d5776822ef76630ca94263ee5b93413956cd548ff4a7fc4a34f95d30411f93f9bb14c41ab13d526259c0b25d554b74d39cbe997a3caac0f542979b442dafbe41c72d6134d", 0x9d}], 0x3, &(0x7f0000003300)=[{0x80, 0x101, 0x10001, "8b733f7619d1c701ba437e7b2eca4ea853d75500a7e9506896e486164a25e6142ce915f692d542290b35c8820b6815d8cb1b41a95f212318849bd2ac5ede770495753a72371a1c2ad05ec08e57ad9341fedad567b3e0c4e860ac7938084ef70259b89887618bb759c9568c"}, {0x100, 0x10f, 0x0, "f58ac248fde9021cd30a577fa4b24b94e6d6394179172f867cc827825a1b0de6d98a2fe50428a5998c451140f0e247afed22fee29f34f68880f0b8df960a87b42eac049b1aae16fba8003961da1021110e30949b0b3b2e9e651663f4f819fcde5ad81d00648fcb3dfd0d987049bcbaff3caa103b9851a2edda230911c56f3e5eb3212126ac50b18521aa87f2fb7aff7ac8e700a08cbc16ebd822c35b3a9e8c3863a8c4b6d420cdc82f07e3ca9e8ffcb76a99ae3015c583550504b67b3ab1dd51c8d99301d6cec7220a2ad2cae23d5f36e8875b43247a41c70519d3a09c1c5085bd6ae3d0bb26dc1527f88bf08d"}, {0xe0, 0x1ff, 0x37c, "35700052e39e887e7477f3ea3834a5140f23586d6800d25d97a549447be5cec2e9eb75aebf25d5d75a64df128109cad7ec5352243bb737170706d311ae4dc3b42c766e970863cc8214ed7d704cc602171ab91c934fe609a433687ddecbbb76fe2846df2cfbb47a6942140ca3566e9ec913f8fd00cfc23afd03d77c830ac1735eca0d58ccec84596f778d2040880f244be2e677417b4403c634b41911b7bc90a03e5f811c1435f8915eea22a287fe8a33603d74a20451866c0f7342dd0af03a9b228dbf50fb6ae1af1bf8cfb1"}, {0x10, 0x188, 0x317}, {0xc8, 0xff, 0x9, "28b0134f3f3d33918d1316b5ee188677ae614beaf02abe7bcfe0f13415844c62d3437a8b49d76ac7bde1fdb90d0e5e7c351a65aaf1934d430f2be193c63828a8f440145eb1d49b3abf7fee1de9de13bbd36f4e7d826a9c62bae7e8bdaa9bd4b4ff9d73bf850f095f8baa35af4f6b853fc423be2d91e2d3b5d0d6eae2ef0da47b659039e925773dbffd837e070ae5fe8021a613e300e50a3c8ffe727c84a29e28e205f867d48948e8bc73ec08224cec0b3b6c"}, {0xa8, 0x117, 0x3, "97d87a8fea135b2a5bfe6f34ed7aecc8dea2af6ef41c284f6497f6754e179aa1fb688e395a7406931cc36a1c0bb327c7aa39d7cc9dfae84d0cce893e02e176360ec1deb3b4c981c8cfcfc786f6fe74df9d8f49859352b46c293a1760f6ecc8b1a3ee52c04a2e838219b22032a2466e6feeec801efa93e808fde14fdc2142f892da0ad6e8f27e0ce92cccfbbd200df16941caaf"}], 0x3e0}, 0x3}], 0x6, 0x1) 03:48:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x809020009) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0xf8}, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000780)={@mcast2, @mcast1, @loopback, 0x0, 0x5, 0x0, 0x100, 0x0, 0x800004}) flock(r2, 0xc) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) 03:48:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) [ 248.196119] protocol 88fb is buggy, dev hsr_slave_0 [ 248.201259] protocol 88fb is buggy, dev hsr_slave_1 03:48:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x526, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000080)={0x4d, 0x0, "f5d77d9664758236265c59fda8c2b77470e14778d7e4059e"}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x202002) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) [ 248.275604] protocol 88fb is buggy, dev hsr_slave_0 [ 248.280762] protocol 88fb is buggy, dev hsr_slave_1 03:48:36 executing program 0: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000140)={0x18, 0x0, {0x6, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010001, 0x2) 03:48:36 executing program 2: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000e00)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000e40)={@remote, 0x0}, &(0x7f0000000e80)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ec0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000001000)={@remote, @initdev, 0x0}, &(0x7f0000001040)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001240)={0x140, r0, 0x710, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r1}, {0x124, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}]}}]}, 0x140}, 0x1, 0x0, 0x0, 0x20040884}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = dup(r4) truncate(&(0x7f0000000380)='./bus\x00', 0x4) fchmodat(r5, &(0x7f0000000100)='./bus\x00', 0x80) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffc) r7 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, 0xffffffffffffffff) r8 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xcc7edec, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSETATTR(r8, &(0x7f0000000080)={0x7}, 0xff8f) r9 = add_key(&(0x7f00000004c0)='trusted\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r9) ioctl$BLKDISCARD(r5, 0x1277, &(0x7f0000000480)=0xffffffffffffff7f) ioctl$KVM_GET_XSAVE(r8, 0x9000aea4, &(0x7f0000000a00)) bind$unix(r5, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$KVM_SET_XSAVE(r8, 0x5000aea5, &(0x7f0000000600)={"ed6caaa7d672d0983955b38e9ff6dde55bf65bdb41d8ec58fb3ea390733442c7b4c8ed75342f00a4ce82133ef9b2403fcaaff3f1527623a3e684fa92268a35f43c2071d85d3fa071f3d85219c833599dbe3fc1d4f54091dd194fc7366a4ae0b78628ab0ab086e20fa9df240b42c59c22bc0cf162f16d7164309c9f269da517f63b04aa1a41d156d2cce6c541e24adf3f6a3bc662a50214917011a933cdadf081a8b1433cdbc7aab1b3881e5a6c68afd4f5ea65b89701e2511ff1ee9d03aa8364a1293bfa67df59fdcf2cdcec5bf462a8e76b4bf2626cbdbb02d6fee805288e7d6ebcb414b5df05183a2343f4559e7a1b4f5c4599803f527fa65ae50c3f22fb1f9ad5d2345878ee760efd84a47afe654e8cc2c0e2550b53f0351fb483ec1aa0cdec23bbd886b9ad46b0eee784888fda2e773cefc809b4780bcdad67b8f3d32046e0afaef7f423b0b6e351c4644562faa5b15162a6e84e718f77b52e4d08d53fa6203afbe60336bcd2fc9de8b4d80652498d8a8ea7e900dcf9bf0556c9ca859f1d0c815dfc91cffedf7c3fdc3d83b5e4b03e0cceee71615dc96aebd5a074585dc543f8f906540e5adc94b34e9cc25b6e86abe3c752797d49cad508bf6861f01718fdb0cb88f03d1984656efa7a18adaf12e448847f07c5e999cb2628dd037483a196e9b7d36fa558fae841a03956d48ebc42c7793e2c919cbaef1a9c89f6ae05301865582d751174b113ef48132a17e9f760181fc8c9950811fce9d8476d7966a755e9c3960938c5ca4a9e0a82fa70c0a1c74d9a3621e179e4d1522cd3fb9c2704a09b89bd93b225a23b6deda25585e0a20599ca1d26a414e83785be1f827168e7115bf83819b8e6abe42b43ce43e5bb9b9d7c163cbef08eb8109f2e5ce91acd06127b00c3d7e9a5ab7bd2434f7b0bc56acd0072b073b472e46377d103c7b8aa21d0b0e52b2e12d251a1bc049dd3cef61c0405ccef46e5eb732c5be9b9e7a212f4ae57ee77d85b8df3a9f914012dfd12d325ef13bcf562a14921059498202fa3ea168f63c6505d98b68091670a28e3b4eddc5c4b5dd58336c80c91756ee64656376e85035506d6424f420e7408f2a683fb1b7e1df02e586394a3018c4bbead7b8b219b1286a72392d73ed8d6333ccf224e13a0dc2602c6f4c7a049860faa89ed2e5d7c61501626f9b3081447817175b77660e5350afde532cbfd20792dc551a47a77d8ce2295141b22e5bc29391de7bff5aad13e4d446da81cca98ae2fe8e3b3a7bf59549df56b363fa6f824b7ebc348454302430a7750f57358e38b37239c51a5197bf766d3246b563627db1766c25e5b723357cd7aa0a14a06d0090c7213751757ffebd02602b7e8101510c1bf39ec9f7f3dffd777b5544cf8ffc3de87cc1b1e5582eca48cf4411e88fd43174e04dfe1f7e47ed427ae2702a15531dc6285a8f8"}) ioctl$BLKPG(r8, 0x1269, &(0x7f00000002c0)={0x1f, 0x9, 0x90, &(0x7f00000001c0)="02d971c55c3cffa4051a55348daf984b90846e0b7e319fb78e6af8b249fc3a5a70cf347c651aa6f0e1378c9339e95cb2152294728e8a4a4c7db19190780e48a827dd8245265049c504d56024dbafc9adac87b77bdf8de68c521e20c1f06dd61691305f9101f5ae37cda8c6b39e7a8f99092eeb0b20ed8af8e25d145f978a482847e51ec468ac2189641ffa35cacfc0fa"}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000540)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000001380)={0x0, @broadcast, @remote}, &(0x7f00000013c0)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000001400)={@ipv4={[], [], @local}, 0x1d, r10}) ioctl$FS_IOC_RESVSP(r8, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x1001000200000000}) write$P9_RWRITE(r8, &(0x7f0000000040)={0x8}, 0xfffffffffffffd9d) 03:48:36 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="2700000024000707030e006bf86500120f0a001000019c00f5fe001a59f338c57410e8a99f47ff16366b0e4d7837556c1722e9233473", 0x36) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x890c, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 03:48:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x8, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/173) 03:48:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x16) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002340)={r0, &(0x7f0000001240), 0x0, 0x1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040)="db8943fb3574be7520d5354009f1f2450f6ed5f4daf2b9fec4ec10eb49937b2d4c76ed8b3148dc920d639ebd3ed7b329de9963", 0x0}, 0x18) 03:48:36 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 03:48:36 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ftruncate(r0, 0x0) dup2(r1, r0) 03:48:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f00000000c0)) 03:48:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 03:48:36 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20000100000001d) wait4(0x0, 0x0, 0x0, 0x0) 03:48:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1, 0x0) 03:48:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xac}}], 0x1, 0x0) 03:48:37 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000480)={0x8, "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", 0x1000}, 0x1006) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0x10000) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 03:48:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:48:37 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) 03:48:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 03:48:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000009c0), 0x4) 03:48:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 03:48:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 03:48:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 03:48:37 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 03:48:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') write$P9_RSTAT(r0, 0x0, 0x0) 03:48:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in6=@mcast2}}]}, 0x50}}, 0x0) 03:48:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x0, 0x0, [0x40000072]}) 03:48:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:48:38 executing program 2: geteuid() geteuid() lstat(0x0, &(0x7f0000000980)) socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000004b80)='TIPC\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) getpgrp(0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 03:48:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 03:48:38 executing program 0: syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3301, 0x200000000dd) prctl$PR_SET_TSC(0x1a, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x100000073) read(r2, &(0x7f0000000200)=""/250, 0x50c7e61b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) 03:48:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x0, 0x0, [0x40000072]}) 03:48:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9c7e, &(0x7f0000000100)) 03:48:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x7f) socket$packet(0x11, 0x3, 0x300) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 03:48:38 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000080)=0x54) 03:48:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x0, 0x0, [0x40000072]}) 03:48:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 03:48:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 251.224155] IPVS: ftp: loaded support on port[0] = 21 [ 251.311101] Bluetooth: hci1: Frame reassembly failed (-84) 03:48:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f}) 03:48:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f}) 03:48:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f}) 03:48:39 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xab}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:48:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0xf0ffff00000000) 03:48:39 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0xf}) 03:48:39 executing program 5: geteuid() geteuid() lstat(0x0, &(0x7f0000000980)) socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000700), 0x31f, 0x0) getpgrp(0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) [ 253.316526] Bluetooth: hci0: command 0x1003 tx timeout [ 253.316545] Bluetooth: hci1: command 0x1003 tx timeout [ 253.317951] Bluetooth: hci1: Frame reassembly failed (-84) [ 253.333378] Bluetooth: hci0: sending frame failed (-49) [ 255.395710] Bluetooth: hci0: command 0x1001 tx timeout [ 255.401116] Bluetooth: hci0: sending frame failed (-49) [ 255.406612] Bluetooth: hci1: command 0x1001 tx timeout [ 255.412313] Bluetooth: hci1: Frame reassembly failed (-84) [ 255.418070] Bluetooth: hci1: Frame reassembly failed (-84) [ 257.475571] Bluetooth: hci0: command 0x1009 tx timeout [ 257.485746] Bluetooth: hci1: command 0x1009 tx timeout 03:48:49 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0142, 0x0) 03:48:49 executing program 0: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, 0x0) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000440), 0x0, 0x0, 0x0) 03:48:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 03:48:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x6c00) 03:48:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000300)={0x0, "89c4003a7df068a823bdba716d38ffc82be91787d095ec33432870cc35b5e65f"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:48:49 executing program 3: 03:48:49 executing program 2: 03:48:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 261.878744] IPVS: ftp: loaded support on port[0] = 21 03:48:49 executing program 3: 03:48:49 executing program 2: 03:48:49 executing program 4: 03:48:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:49 executing program 0: 03:48:49 executing program 4: 03:48:49 executing program 5: 03:48:49 executing program 3: 03:48:49 executing program 2: 03:48:49 executing program 2: 03:48:49 executing program 4: 03:48:49 executing program 5: 03:48:49 executing program 3: 03:48:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:49 executing program 0: 03:48:49 executing program 4: 03:48:50 executing program 3: 03:48:50 executing program 2: 03:48:50 executing program 0: 03:48:50 executing program 5: 03:48:50 executing program 4: 03:48:50 executing program 3: 03:48:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:50 executing program 5: syz_emit_ethernet(0x1a9, &(0x7f0000000000)={@broadcast, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) 03:48:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x0, 0xce]}) 03:48:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0x1000, ""/4096}) 03:48:50 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="24000000030707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:48:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000001) 03:48:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x809020009) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0xf8}, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000780)={@mcast2, @mcast1, @loopback, 0x0, 0x5, 0x0, 0x100, 0x0, 0x800004}) flock(r2, 0xc) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) 03:48:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:50 executing program 3: getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8000}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = request_key(0x0, &(0x7f0000001880)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r3) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, 0x0) ioctl$void(r2, 0xc0045c79) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$user(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000680), 0x0, 0xfffffffffffffffe) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000001900)) keyctl$dh_compute(0x17, &(0x7f0000001700)={r5}, &(0x7f0000001740)=""/61, 0x3d, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f0000000540)=""/4096) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000440)={r0, @in6={{0xa, 0x4e24, 0x8, @mcast1, 0x88e}}, 0x6, 0x200, 0x9f, 0x1, 0xa}, &(0x7f0000000280)=0x98) 03:48:50 executing program 2 (fault-call:5 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:50 executing program 0: socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x1e) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r1, r3) tkill(r2, 0x15) 03:48:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/softnet_stat\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) futex(0x0, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200541, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x2) epoll_wait(r2, 0x0, 0xc, 0x2f) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000140), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x7ff) close(r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000180)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380), 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semtimedop(r4, &(0x7f0000000000)=[{0x0, 0x3, 0x1800}, {0x3, 0x4}, {0x4, 0x1, 0x800}, {0x1, 0x5, 0x1000}, {0x0, 0x7, 0x1000}], 0x5, 0x0) timer_delete(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000980)={0x77a, {{0xa, 0x4e23, 0x7, @remote, 0x9}}, {{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0xb}}}}, 0x108) getdents64(0xffffffffffffffff, &(0x7f0000000200), 0x0) 03:48:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 263.092718] FAULT_INJECTION: forcing a failure. [ 263.092718] name failslab, interval 1, probability 0, space 0, times 1 [ 263.129522] CPU: 1 PID: 9591 Comm: syz-executor.2 Not tainted 5.0.0-rc8+ #88 [ 263.136724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.146104] Call Trace: [ 263.148787] dump_stack+0x172/0x1f0 [ 263.152538] should_fail.cold+0xa/0x1b [ 263.156451] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 263.161614] ? lock_downgrade+0x810/0x810 [ 263.165857] ? ___might_sleep+0x163/0x280 [ 263.170093] __should_failslab+0x121/0x190 [ 263.174417] should_failslab+0x9/0x14 [ 263.178236] __kmalloc_track_caller+0x2d8/0x740 [ 263.182990] ? msr_io+0xf6/0x2e0 [ 263.186540] memdup_user+0x26/0xb0 [ 263.190112] msr_io+0xf6/0x2e0 [ 263.193351] ? kvm_set_msr+0x380/0x380 [ 263.197257] ? emulator_set_hflags+0xa0/0xa0 [ 263.201688] ? lock_acquire+0x16f/0x3f0 [ 263.205679] ? kvm_arch_vcpu_ioctl+0x184e/0x2fa0 [ 263.210452] kvm_arch_vcpu_ioctl+0x18a0/0x2fa0 [ 263.215052] ? kvm_arch_vcpu_ioctl+0x184e/0x2fa0 [ 263.219817] ? mark_held_locks+0x100/0x100 [ 263.224065] ? mark_held_locks+0x100/0x100 [ 263.228311] ? kvm_arch_vcpu_put+0x430/0x430 [ 263.232734] ? mark_held_locks+0x100/0x100 [ 263.237047] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 263.241225] ? lock_acquire+0x16f/0x3f0 [ 263.245227] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 263.249400] ? __mutex_lock+0x3cd/0x1310 [ 263.253474] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 263.257675] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 263.257695] ? mutex_trylock+0x1e0/0x1e0 [ 263.266813] ? _kstrtoul+0x170/0x170 [ 263.270816] ? get_pid_task+0xd4/0x190 [ 263.274718] ? find_held_lock+0x35/0x130 [ 263.278803] ? get_pid_task+0xd4/0x190 [ 263.282701] ? __lock_acquire+0x53b/0x4700 [ 263.286952] kvm_vcpu_ioctl+0x8f6/0xfa0 [ 263.286986] ? kvm_vcpu_block+0xcd0/0xcd0 [ 263.295107] ? mark_held_locks+0x100/0x100 [ 263.295138] ? proc_fail_nth_write+0x9d/0x1e0 [ 263.295156] ? proc_cwd_link+0x1d0/0x1d0 [ 263.307969] ? __f_unlock_pos+0x19/0x20 [ 263.311952] ? find_held_lock+0x35/0x130 [ 263.316037] ? __fget+0x340/0x540 [ 263.319498] ? find_held_lock+0x35/0x130 [ 263.323579] ? __fget+0x340/0x540 [ 263.327076] ? kvm_vcpu_block+0xcd0/0xcd0 [ 263.331257] do_vfs_ioctl+0xd6e/0x1390 [ 263.335157] ? ioctl_preallocate+0x210/0x210 [ 263.339574] ? __fget+0x367/0x540 [ 263.343056] ? iterate_fd+0x360/0x360 [ 263.346862] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 263.352443] ? fput+0x128/0x1a0 [ 263.355777] ? security_file_ioctl+0x93/0xc0 [ 263.360193] ksys_ioctl+0xab/0xd0 [ 263.363648] __x64_sys_ioctl+0x73/0xb0 [ 263.367555] do_syscall_64+0x103/0x610 [ 263.371454] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.377141] RIP: 0033:0x457e29 [ 263.380336] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.399238] RSP: 002b:00007feaa45d9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 263.406956] RAX: ffffffffffffffda RBX: 00007feaa45d9c90 RCX: 0000000000457e29 [ 263.414220] RDX: 0000000020000180 RSI: 00000000c008ae88 RDI: 0000000000000005 [ 263.421487] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 263.428765] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feaa45da6d4 [ 263.436050] R13: 00000000004c09b0 R14: 00000000004d27c8 R15: 0000000000000006 03:48:50 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x521340) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)=r0, 0xffffffffffffffaf) 03:48:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000180)=@nfc, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1000, 0x4, 0x6, 0x5, 0x5d}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000340)={r2, 0x1000000000000009, 0x9, 0x4, 0x7c, 0xd80}, 0x14) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r3 = socket$packet(0x11, 0x4080000000000a, 0x300) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x82, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000380)={r2, 0xff, 0x30}, &(0x7f00000003c0)=0xc) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000140)=0x3) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000500)={'bond0\x00', 0x0}) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000440)=0x6, 0x4) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f0000000080)="030400000300600000000000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e0650053c0e385472da7222a2bb70100af5ba514d40000ef00000000000000a96fa9a1e8d1843e770afd6e9ef5837dbd0000ce08467a2c4436f15778013fc8d0c1d5", 0x6c, 0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000480)={0x6, 0xc0}) 03:48:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="6678ba02150166e8"], 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:48:51 executing program 2 (fault-call:5 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 263.654534] kvm: emulating exchange as write [ 263.715587] net_ratelimit: 8 callbacks suppressed [ 263.715596] protocol 88fb is buggy, dev hsr_slave_0 [ 263.725695] protocol 88fb is buggy, dev hsr_slave_1 03:48:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x80) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x800000000000000, 0x10d000, 0x0, 0x1, 0xc}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) read(r0, &(0x7f0000004d00)=""/4096, 0x100000088) 03:48:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe8f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x800, 0x20000) fcntl$getownex(r4, 0x10, &(0x7f0000000180)) openat$cgroup_ro(r5, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3}) r6 = dup2(r2, r3) ioctl$SG_SET_FORCE_PACK_ID(r6, 0x227b, &(0x7f0000000040)) eventfd(0x6) 03:48:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:51 executing program 0: r0 = epoll_create1(0x0) r1 = gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x3, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000140)) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x400, 0x0, 0x0) tkill(r1, 0x15) 03:48:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 263.977409] input: syz1 as /devices/virtual/input/input5 [ 264.047961] input: syz1 as /devices/virtual/input/input6 03:48:52 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r2, 0x410, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000040) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x44000002}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x104, r1, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffff1e}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5d}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fecfa50}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x12bf5a59}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf000000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff7}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x178ff38a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x20000000}, 0xc080) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f00000000c0)=""/170, &(0x7f0000000000)=0xaa) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1cf8ffff210000080009000c000800"], 0x1c}}, 0x0) 03:48:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r4 = getgid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:52 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000240)) connect(r0, &(0x7f0000000080)=@ax25={{0x3, @bcast, 0x3}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80) 03:48:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:52 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x40000000, 0x7, 0x18}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1}, 0x20) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x84000, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x10001) ioctl(r1, 0xffffffffffffff41, &(0x7f0000000040)) 03:48:52 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1ffd, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x5, 0x12) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000180)) ioctl(r1, 0xc0984124, &(0x7f0000001f64)) 03:48:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="232137432f6275730a994c659652accc503049138964ae3a0af7f473924040683e1ab0cfc4b0707b7e093ee8faca2ddb0a62ba4f59676e67d2645a02f1194fa585c78df2954e2b5cbab0c45b9263465dfe2c3f62a9c986077c2703728c44b9420220ce66d032005b4f362a9eb0fc3a210116c4185032cfb358dbe449f85363bd2a9b93070500000000000000cba4ddbd1487b478e333b8623462b84c56fbbfaab04341d2c5f8977916cf641413cf000000000000000000000000000000000000"], 0xc0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xff4c) 03:48:52 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="9f", 0x1}], 0x1}}], 0x1, 0x0) 03:48:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0xfffffffffffffffb, 0x3, 0x0, 0x0, 0x8001, 0x7, 0x80e, 0x4, 0x9, 0xcdc, 0x100, 0x1, 0x3, 0x6, 0x11, 0x23}}) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000000)="50b50c5ff5987b62041bff1c56439f4c4db36cf6bd30ee8df1c2b67a6763a501ad03d7fc9d35cfe1caabd3508b7c06eaf3b92573c7e71d71f20ba25c0284a737371a037f4fd00a6256171603cf6a9c8f15f540210cd700") 03:48:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000080)={0x7f, 0x0, [0x40000071]}) 03:48:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x81, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00', 0x2, 0x3) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/188) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) write$FUSE_ATTR(r4, &(0x7f0000000700)={0x78, 0xffffffffffffffda, 0x5, {0x7fffffff, 0xfff, 0x0, {0x1, 0x5, 0x2, 0x3ff, 0x9, 0x6, 0x7, 0x20c8, 0x7f, 0x0, 0x534c, r5, r6, 0x200, 0x20}}}, 0x78) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xf682}, {}]}) membarrier(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) r7 = fcntl$dupfd(r0, 0x406, r3) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = fcntl$getown(r1, 0x9) fcntl$setownex(r2, 0xf, &(0x7f00000004c0)={0x0, r9}) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FIGETBSZ(r8, 0x2, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000140)={'nr0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x9}) connect$l2tp(r1, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) dup3(r2, r1, 0x0) 03:48:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="232137432f6275730a994c659652accc503049138964ae3a0af7f473924040683e1ab0cfc4b0707b7e093ee8faca2ddb0a62ba4f59676e67d2645a02f1194fa585c78df2954e2b5cbab0c45b9263465dfe2c3f62a9c986077c2703728c44b9420220ce66d032005b4f362a9eb0fc3a210116c4185032cfb358dbe449f85363bd2a9b93070500000000000000cba4ddbd1487b478e333b8623462b84c56fbbfaab04341d2c5f8977916cf641413cf000000000000000000000000000000000000"], 0xc0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xff4c) 03:48:54 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x200002, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x5) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x7, 0x2}, {0x4bd8, 0x80000001}]}, 0x14, 0x3) set_mempolicy(0x3, &(0x7f00000001c0)=0x200000000000000, 0x9) 03:48:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r4 = getgid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000000)={0x1, 0x0, {0xfff, 0xfff, 0x40, 0x7000000000000}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x100000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r4, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}}, 0x84) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072, 0x0, 0x10]}) 03:48:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x204) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000af21704c"]) dup2(r1, r2) 03:48:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC], @ANYRES64, @ANYRES64, @ANYRESDEC]], 0x1) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={r0}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000340)={0x0, 0xffffffffffffffff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000400)={r5, 0x32, "268c77e5f7aa72f066267f1608b4e68d698464b81081a326e66d3bcd4588de70f6b118542bb852dae470b4ce8557f80e4d26"}, &(0x7f0000000440)=0x3a) 03:48:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x2, 0x0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80000, 0x0) getsockname$inet(r3, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)={0x1f}) msync(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 03:48:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x81, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00', 0x2, 0x3) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/188) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) write$FUSE_ATTR(r4, &(0x7f0000000700)={0x78, 0xffffffffffffffda, 0x5, {0x7fffffff, 0xfff, 0x0, {0x1, 0x5, 0x2, 0x3ff, 0x9, 0x6, 0x7, 0x20c8, 0x7f, 0x0, 0x534c, r5, r6, 0x200, 0x20}}}, 0x78) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xf682}, {}]}) membarrier(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) r7 = fcntl$dupfd(r0, 0x406, r3) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = fcntl$getown(r1, 0x9) fcntl$setownex(r2, 0xf, &(0x7f00000004c0)={0x0, r9}) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FIGETBSZ(r8, 0x2, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000140)={'nr0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x9}) connect$l2tp(r1, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) dup3(r2, r1, 0x0) 03:48:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x5) r2 = socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffea) r5 = socket(0x22, 0x0, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000240)) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000440)={0x6, {{0xa, 0x4e21, 0x8f5, @empty, 0xf3d}}}, 0x88) write$FUSE_GETXATTR(r3, &(0x7f0000000100)={0x18, 0x0, 0x3, {0xffffffff7fffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETDEVINFO(r5, 0x80044944, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x3f, 0x7, 0x34c6}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={r7, 0x7ff, 0x200, 0x9, 0x1, 0xfffffffffffffff8, 0x1, 0x401, {r8, @in={{0x2, 0x4e20, @loopback}}, 0xff, 0x8, 0x3, 0x4f0, 0xfffffffffffffffb}}, &(0x7f0000000400)=0xb0) 03:48:55 executing program 5: syz_genetlink_get_family_id$ipvs(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$rds(r1, &(0x7f00000039c0)={0x2, 0x4e20, @loopback}, 0x10) semget(0x0, 0x4, 0x1) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) 03:48:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:55 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x81, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00', 0x2, 0x3) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/188) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) write$FUSE_ATTR(r4, &(0x7f0000000700)={0x78, 0xffffffffffffffda, 0x5, {0x7fffffff, 0xfff, 0x0, {0x1, 0x5, 0x2, 0x3ff, 0x9, 0x6, 0x7, 0x20c8, 0x7f, 0x0, 0x534c, r5, r6, 0x200, 0x20}}}, 0x78) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xf682}, {}]}) membarrier(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) r7 = fcntl$dupfd(r0, 0x406, r3) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = fcntl$getown(r1, 0x9) fcntl$setownex(r2, 0xf, &(0x7f00000004c0)={0x0, r9}) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FIGETBSZ(r8, 0x2, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000140)={'nr0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x9}) connect$l2tp(r1, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) dup3(r2, r1, 0x0) 03:48:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x81, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00', 0x2, 0x3) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/188) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) write$FUSE_ATTR(r4, &(0x7f0000000700)={0x78, 0xffffffffffffffda, 0x5, {0x7fffffff, 0xfff, 0x0, {0x1, 0x5, 0x2, 0x3ff, 0x9, 0x6, 0x7, 0x20c8, 0x7f, 0x0, 0x534c, r5, r6, 0x200, 0x20}}}, 0x78) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xf682}, {}]}) membarrier(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) r7 = fcntl$dupfd(r0, 0x406, r3) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = fcntl$getown(r1, 0x9) fcntl$setownex(r2, 0xf, &(0x7f00000004c0)={0x0, r9}) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FIGETBSZ(r8, 0x2, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000140)={'nr0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x9}) connect$l2tp(r1, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) dup3(r2, r1, 0x0) 03:48:55 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000080), 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='coredump_filter\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x80000, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000300)="c46a9be603386fb2afed6f3f74b8c9d05b15670d86196591519891db267d490e45e9329454db353708e58bb9a1d3e7205dbbd331e9bd6d2c6b52a328365af4d8d1495603e4d4aac6d7c684d4b05ec2030dec583cf3a60cf9c9a8e2b4d7e3a70ed06faee2f426b31b5006199ea5676abc0c1b52148c00b860d4915eb760efac07c32572e5e6dc414df4c8eefbd80dbb2b34e8d778640047f83dc61afa6710dafdf14013caed1d8815e2312d39705db7befdb0101048") r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCFLSH(r4, 0x541b, 0x712000) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x2da4df39) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 03:48:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0xf, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x80c20, 0x0, 0x2, 0x1}) 03:48:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x81, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00', 0x2, 0x3) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/188) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) write$FUSE_ATTR(r4, &(0x7f0000000700)={0x78, 0xffffffffffffffda, 0x5, {0x7fffffff, 0xfff, 0x0, {0x1, 0x5, 0x2, 0x3ff, 0x9, 0x6, 0x7, 0x20c8, 0x7f, 0x0, 0x534c, r5, r6, 0x200, 0x20}}}, 0x78) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xf682}, {}]}) membarrier(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) r7 = fcntl$dupfd(r0, 0x406, r3) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = fcntl$getown(r1, 0x9) fcntl$setownex(r2, 0xf, &(0x7f00000004c0)={0x0, r9}) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FIGETBSZ(r8, 0x2, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000140)={'nr0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x9}) connect$l2tp(r1, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) dup3(r2, r1, 0x0) 03:48:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') preadv(r2, &(0x7f0000000480), 0x0, 0x0) [ 268.091328] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 03:48:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)={0x4, 0x2, 0x9}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="673e82f8000f3566b83f008ee00fe388090000000f013a0f01c966f00fc0a8000000000fc72a66baf80cb808e1d384ef66bafc0cb0e1ee0faa", 0x39}], 0x1, 0x4, &(0x7f00000000c0)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x100, 0x0, 0x100000001, 0x0, 0x309d}], 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:56 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000001, 0x4001) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x4, 0x2, 0x3, [], &(0x7f00000000c0)={0x990a69, 0x8, [], @string=&(0x7f0000000080)=0x140000000}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7e, 0x3, 0x3}, 0x2c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x28, r2, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000100)=0x78) bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000240)={0xd, 0x6, 0x10004, 0x4, 0x9, r1, 0x800000000000000, [0x305f, 0xa]}, 0x2c) sendmsg$nl_generic(r0, &(0x7f0000000880)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x410c}, 0xc, &(0x7f0000000840)={&(0x7f0000000280)={0x5a4, 0x3f, 0x100, 0x70bd2a, 0x25dfdbfc, {0x7}, [@generic="d3a46a53b983d440b342f5ee", @generic="bce390281af3d4709585993e803891b8162f873cab5b947dc8e9609fe6a12c17feb36008340772ea10dabab232f61c32ba9942227ae33360199b29a81f34657ca5799c55c0f3b028031c4b6ee950a3899119feba787f5a5d60f9f4fb57b67bbbe426a7bc0c7eca8b63392916dcf003aa479015855103bfc9688428a4b02b556e0322c5142f4aa813f5b6b94af53c5e", @nested={0x60, 0x74, [@generic="a3629b4a5e00cd679b5dcf599070d93f32f7d034e469aa705596b6d617950c76e308dcfb3db875e7817091182310bb94375e4740f1a5ac9ce0b07a04b54c938e31ab8fd6f7b2c1ebd2dbf70c587743182ede36db", @typed={0x8, 0x46, @str='nat\x00'}]}, @nested={0x264, 0x4f, [@generic="7225a827d4a0b1c23b844c2910fb7bbe1b0acb8a5d6a88d73c758cc1f55e032f2f45db8aed6d8b3fde1fbe0aac2ab017bb4aceb7e98b21e1d911596eb592289382d8c8835735c47248f17c5eda70e61fab1017af230f945b358a65d367f383677a326a1c2528e32f2ee0bc2c1fe4832778319b3d361b56f0bbf0c8d0a6f7b77e3d2f261f432654c13b9e1d95bef63de98773661c5f8573f9fd3a3f723b35275d43f8086cd53c6e6e2e5a17e3b6362119f07f9de5cf0c070d3821f2768907eab10cbccd8607196c3856a75f7475632269898e2210878d3c41e62c49effac8", @generic="4d971ed900266085456e1580e431b07b36110400d4901dcce80bea5ef2c4962a82f7ca1a988ba1325795c5a5706e64ed2a78d2818705f57fe9f4facf1dd952ce1886b2b0977c3760b794b8cb927707bb7ea35eac601d80097dfd84715ba315a4063aad760969b013e6e4fdd8084bac68c28c0b79453f5f0104d50c86f564bb8f4095b0eea44825134cb9ec0f124e18e5431bcabb0cca0f462d931d3453ecf611880b55ef69127323758a0af220dbeadf56ca50c7625ab93de118b9eb7feaed118b8fb28a48d617828f543d2db3b482baa4f2fd672cf2ea2a1381bea0c3b4eba453b9c6fbacfc0ab780b107fcdb0aa97b7440f52bb844c1a65a", @generic="a5aecb7d7f45dc5b7dca9b96e39d0ee9a89465bf03a23a80744b846052ac0972503ec220557543fcd10874877758618114c8db2b37f9dbd2f794c859a83f173636889175a8beb030c8c7f69a2b86d4ab49218e9e62a6b85d406e74ea22a26793c39fd07eff96d13ce23bdafaec816d9c6f9cf8a0af9a39d2205adb932028f0aa28e7bed110ea60ab"]}, @nested={0x9c, 0x32, [@generic="c55acbf21b777b859aa00daf4b13427e5dc0cd0838474ba82f05384047e56ba840e03ff5e0114bec847ce43f9d1bb35dc3a7da22858cd4a3abba3ff22ad29f96fe283bb3c21ea40ca1e762bb30b11b2fb424c017264b5c21cae63fa0a323ea2d1d3f90f0e1529cb8fb805057feb35a47d9a294831c80797f60c4f0891cc68e", @typed={0x8, 0x6a, @u32=0x1}, @generic="05d85dc86f7776eee37adf783663409469"]}, @generic="3a455003de409579ede2686bc6d497f9be00f53e2feb6fb91db47a599f122098b9463d6d09ad23e31a809dadf21bdc358180b984a0f3b95937234bc5731b06900397a6cd0008c205d7e05f6006c77a9879b5d15dc18d3328e5cd61188dd4e94ae26ce7b11f8664d848fd02e15482974c0d7b8a97afdc3c2f58d941c31afdfc011f7a6955c755262d89a99cebfa0fae7a8db6fe49c15ed26979bd48e9c81c1f4fb25368c5ebd6a881c7c6e78e8d2ed794d82a580a44b8585ad372cd7fca", @generic="ef7c23f05aa34e5e0473f4901afbb628948059f3c6c02e868b4278da9e399ea4f25ce6763ab761787ddb0806b4a0c1ce9625ed38e6f9562913848cf793c07c4fc5d7a469d90d8d6136d626f5800d81fb8436f14c0e96c04781e9bd73154149d8efe9b93a00d64639dea55a28251d91657414c40808a091c1f104293212b11f7e7001f4040900466563aa73898794707cd3ff68ae42877f1b6658f4283c32fe73744bac66251b35723f1c04eaaa027da7fa1335afa7bab2eaadf446246ff2e53e056bbbf80b9afedf96ec9ce19399fc93", @typed={0x8, 0x61, @u32=0x80}]}, 0x5a4}, 0x1, 0x0, 0x0, 0x20000004}, 0x20004081) 03:48:56 executing program 5: ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000001600)) unshare(0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x8004, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000004c0)=""/4096) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'bridge_slave_0\x00', {0x2, 0x4e21, @empty}}) r1 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file1\x00', 0x8020101842, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000002b80)={0x80080000, 0xe, "3e2f035eb97af285e7fb04cd746a3b694d99abb671f526585290273400", 0x800, 0xca2, 0x1, 0x8fff, 0x93, 0x200, 0x6969, 0x9, [0x0, 0x401, 0x6, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000001c0)={0x4}) r6 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x18\x00\x00\x00\xe3[\xf8\x00\x00\x82\n\xb6\rw\x03\xb8\xab\xda\x81\xab*\x86\x04\xf5\xa0\xc4\\U\x8d\xf55\xd4g\x11\xf2\x8f\xe6\n', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) write$P9_RSETATTR(r0, &(0x7f0000000300)={0x7, 0x1b, 0x2}, 0x7) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) set_tid_address(&(0x7f0000000480)) sendfile(r4, r4, &(0x7f0000000000)=0x1c00, 0x2000005) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @bt={0xfffffffffffffffb, 0x9, 0x0, 0x10000, 0x7, 0x9, 0x16, 0xe}}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000002c0)={'ipddp0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000440)=0x1ff) ioctl$LOOP_SET_FD(r4, 0x4c00, r6) move_pages(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f00000000c0)=[0x5, 0x29], 0x0, 0x2) 03:48:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000080)) 03:48:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x20, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xffff, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x11}, 0x20000000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000440)="afba03a6263db5d01036d46e134f4b981d7b9bb595", 0x15, 0x0, 0x0, 0x0) 03:48:56 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/114, 0x72}, {&(0x7f0000000100)=""/4, 0x4}, {&(0x7f00000001c0)=""/98, 0x62}], 0x3, &(0x7f0000000240)=""/36, 0x24}, 0x160) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000480)={0x0, 0xfffffffffffffffe, [0x10005, 0xfffffffffffffff8, 0x6, 0x100, 0x5, 0x9, 0x3ff, 0x8000000000000]}) ioprio_set$uid(0x3, r1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'batadv0\x00', &(0x7f0000000300)=@ethtool_gstrings={0x1b, 0x1}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r3, 0x0, 0x3, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4044844) 03:48:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:56 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000a40)={0x0, 0x10, &(0x7f0000000a00)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000a80)=0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000400)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_GET_DUMPABLE(0x3) 03:48:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x15a) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000004880)=0x0) get_robust_list(r1, &(0x7f0000004980)=&(0x7f0000004940)={0x0, 0x0, &(0x7f0000004900)={&(0x7f00000048c0)}}, &(0x7f00000049c0)=0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$SG_IO(r2, 0x2285, &(0x7f0000004800)={0x0, 0xfffffffffffffffe, 0x1000, 0x9, @scatter={0x8, 0x0, &(0x7f0000002740)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000140)=""/221, 0xdd}, {&(0x7f0000000240)=""/204, 0xcc}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/139, 0x8b}, {&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000002580)=""/177, 0xb1}, {&(0x7f0000002640)=""/251, 0xfb}]}, &(0x7f00000027c0)="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", &(0x7f00000037c0)=""/4096, 0x4, 0x0, 0x3, &(0x7f00000047c0)}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x3}) 03:48:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0xcae, @mcast2, 0xe3}], 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) splice(r2, 0x0, r0, 0x0, 0x400, 0x0) 03:48:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:56 executing program 2: lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="747267637572697479ce"], &(0x7f0000000500)='/dev/cachefiles\x00', 0x10, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000540)=0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000300)=0x117002) unlink(&(0x7f00000000c0)='./file0\x00') r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) write$tun(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xf7) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000100)={0x97, 0x49, &(0x7f0000000200)="4a49a46ff84c727254b0077c74d07c18d7944a1c4266ec05d63f50dd300663e0969d398e7f91aded23cc30167fc4b0899093f53a4c427da0d81540c56439ca876e6c7a185d563e5fab5541ebc7390ff8d30c3d63ecf17109002e4ff482f21563fdcbe7acef0d7a3eb777c72bf2ffd42152d2cbfab1b6031926012a8fdf4943dc3211ef999e30b4d4a0f705f16c4baa98781371a4ccdafeb5f058a367e5c45f15b3167eb61092472b9813907731051eb004e9079044efbae23a9ce389b89d40b4c53fce", {0x7, 0x5, 0x3476775b, 0x9, 0x21b1, 0x80, 0xf, 0x7850}}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000075, 0x0, 0x0, 0x5]}) 03:48:56 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x840, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000004c0)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) listen(0xffffffffffffffff, 0xffffffffffffff7f) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)=0x600210) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000003c0)="b3c439793d37c10efa43580f9065cbaf258c11703f7f35899ca0ab83374f23c41b5c4b5db57551daf1fd7e8c59a2531f0ebde58b054ab1a9dcf02f20d1ed4f3f83843e454d23fdf573b520cb212de205d94e458550efef337d3f05c5f98cf98bb277bf6031e26d603d789f1d9c42fc74986fba1dca468297ca976c510b4912292df9835a68040ea06cf2fa2274cbf0765779b2e2179bafad09fb4b7caa519d85c99509ba53695f6df80516ccd834e1d20375bf6d6bae10142a093444c36b71e3d315b9bfd45d11428a3609be946b79bdfb4f685e47e888cc16c99fb76d97f6a8d55af6db01e649b82fa8d5027d1c7d", 0xef, r1}, 0x68) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/68, 0x44}], 0x2) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r1, r2, &(0x7f00000ddff8), 0x102002700) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) writev(0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:48:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r0, r1}) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000001340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "2ea5a8", "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"}}, 0x110) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@remote, @in6=@remote, 0x4e21, 0xab6, 0x4e22, 0x0, 0x2, 0xa0, 0x20, 0x7f, 0x0, r3}, {0x6a1, 0x4, 0x7, 0x200, 0x401, 0x2, 0x8000, 0xffffffffffffaa0c}, {0x100000001, 0xffffffff7fffffff, 0x1, 0x7ff}, 0x8, 0x6e6bc0, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x3f}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2, 0x3, 0x101, 0xffffffffffffffff, 0x7ff}}, 0xe8) 03:48:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000006000000050020"]) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) accept(r0, 0x0, &(0x7f0000000040)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/50) 03:48:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 269.247440] kvm [9836]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000075 [ 269.352324] QAT: Invalid ioctl 03:48:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) [ 269.444152] QAT: Invalid ioctl 03:48:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="130000002756310805b3025bb4289a78cdff7403b14a3427fb9a4228a8e82352a619c85baa4fd0a464986c497b757d416afe4d304f71cdd9d6c7069c88ebd301bc826f07b9", @ANYRES16=r1, @ANYBLOB="2508000000000000000001000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) 03:48:57 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000a40)={0x0, 0x10, &(0x7f0000000a00)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000a80)=0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000400)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_GET_DUMPABLE(0x3) 03:48:57 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80, 0x0) open_by_handle_at(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="82000000070000004105c1d7fe36961407e75402113e9bb889efe452154fa3c199129f269d7a450761dff911f11a1ab31ad50b79af4f576a154e018f71841e7f411fd1386e5abdff18b997fe73236939222ba4489091fe0c54d49994fe5ab18178cb5f2af8c5629a2c99b6ccd53126270647023f2f3451a5f22f49070000ab62c50cf5b9d7334bf1f001104ce64e58bbb93bddd04a0b74a7deb156c451d8379ca264faec2ca8afefb65232761fb9c68003a656d3eb80ac090e41541130c0"], 0x100) r1 = shmget$private(0x0, 0x2000, 0x1200, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) getsockname(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x80) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000240)=0x1af2, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000300)) r2 = socket$unix(0x1, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x1000)=nil) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r3) r4 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000003c0)=r4) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000400)={'team0\x00', 0x80000001}) shmctl$SHM_LOCK(0x0, 0xb) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f00000000c0), 0x4) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) getuid() r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x128, r6, 0x600, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xf0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x570e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaec}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4040045}, 0x40001) stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 03:48:57 executing program 0: ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000180)={0xa0, 0x80000000000}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x20) 03:48:57 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x402001, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x10000, 0x4) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) tee(r1, r3, 0x0, 0x4) 03:48:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x600000) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f00000000c0)={@multicast1, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000100)={0x4, 0x8f7}) r2 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r2, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000290000000b0000004400000000000000fc277d0cb982e54a17805d141903f0024da8c5299611e3b2ce987b75f01c66d32a2e7d542c5e5700b1ab3053f9f12e93c772eeb2fb4cd337cf3bf84e7b30b1ae100bcef60c99630500000000000000dfdcf1ec54377dd0d4c6d768ca9fb396b34f21a113320fa250c0cdb3ebd0bc352de9c26437ae7c338a8019377e815b2f807ab5e67c851de5f5b09fd799fb2cfe06fbfa1b41c0"], 0x18}, 0x0) 03:48:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f000095dffc)=0x7) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000100)) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000040)={0x3ee, 0xd0d, 0x200, 0x4080000000}, 0x10) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2f}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) 03:48:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x210000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @dev}, &(0x7f0000000080)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000340)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast2, @in=@remote, 0x4e24, 0x3ff, 0x4e23, 0x8b9, 0x2, 0x80, 0x80, 0x0, r1, r2}, {0x7, 0x4, 0x6, 0x81, 0xbd, 0x82, 0x100000000, 0x3}, {0x1, 0x3, 0x1, 0x1}, 0x5, 0x6e6bb2, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast2, 0x4d4, 0x3c}, 0xa, @in6=@empty, 0x3500, 0x3, 0x0, 0x6, 0x3ff, 0x7fffffff, 0x2}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') 03:48:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000140)="38f518e2aa40330ad658056d47ec1a6027aca86b21c95f1fa6df6a27fbaec9d96140e9a9ab3d10deb500af0332090364683b3f7e6c6e531acb9b23989d282430483b99f0aa13def460e6e0c3c3910728a67a75e72eb282b1ffd7c4629756040bcb91484653f53b01b4795fa43f7766a997c7d20577f1b0c78b60efb8808761506516b537f63a0e881f2d5eed1dc25ebb595d58fdb3e0d341705ea78c3d44ece1f7b1005cc64855ff9d9216f630dd9b9f5fc32085c4f02ab3b97ded2346f7229b32ffc7d4fe87959ab819c4644c6e04cc462789e309d79af74c6d03136e", 0xff27, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = gettid() set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x3) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x2000) fstat(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) setresuid(r4, r5, r6) ioctl$TCXONC(r3, 0x540a, 0x9) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r7 = socket(0xb, 0x0, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @empty}], 0x30) 03:48:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:57 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2088405}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000939ff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r0, 0x0, 0x0, 0x80800) 03:48:58 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000a40)={0x0, 0x10, &(0x7f0000000a00)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000a80)=0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000400)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_GET_DUMPABLE(0x3) 03:48:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004600001800000000003a9078ac1414aa8000000044040000010000004dd455ee3f63e9b002a1aa23a915d19a7c424b433fd8c3e17e2c496bb4a4f00daae3d4aa98229edac02c999d5c8b55e11bbdd7a09fd5df164cd7abddd220237b6c69a51f53246e81f212764f7760eb4ad9ce426d8ab18c64a6ebec848cef4284d11ff93a4eb13193af7ecbddd64d11831700baa386e526fa4e39a66c10458bfdc4baa3f48bd93290fec4cf1c880e5773ffc135e604012d95f3bbafe9d0d3fbc5d7d5eeb795", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000040090e132002c54054cbdb687ae85e26715c48b2cf58dcbb96899d189b2cb67fcc61945275cd1af3d3e6fc8e43bbff7d58cd9b1b0eae49d2e74f18a740109c8b2f8d44dcf553f4c65776a0105f37139d27b189709a1f74feae640e086f45a77fa228d3f2f17d0311f931ba1129aba67d61506976b6c4b69589bf3d2081047949abcd2b94296c6a381d62834250a16abbd9a97894cea484842aef64e807fd1fbb01fe853a5b5"], 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80300, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="0400000000000000ff7f0000040000000000000000000000020000000000000001000000000000000100000000000000010000000300000004000000070000000000000000000000090000000800000000000000000000000000000000000000000000000000000004000000020000000000000000000000ff7f0000040000000f1c16450000000000000000000000000000000000000000080000000400000000000000200b462085c05eae5a23000000000100000001000000060100000000000002000000000000000001000003000000"]) shmget$private(0x0, 0x4000, 0x78000002, &(0x7f0000ffc000/0x4000)=nil) 03:48:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r3, r4) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:58 executing program 0: syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x80000000, 0x10000) r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x6, 0x10000) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x400002) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000440)={0x6, 0x7, 0x80ea, 0x400}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r4, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="a5af37a482250bd23a957f7aab3e68da7d7d359e9ce8af2d75c7f47bca85a585b7044590cc7ad3c9a68e454a868d15b7ee40b8190aa52110ed935b8dc7ad207c4868fb931297dbff400ec9f48512f0733d67d5"], 0x0, 0x0) dup2(r3, r0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0400f3fa8273585fb454218da2ece86fc857aaa14713b763557d8e83e58971813869c30ad32528f803e4985dc0067d223fdfab1c5a369949f140db1459e8ecd052c4443eccd0984532d05d162447fa676f8df7cdb3daa67908484720e7ce51da6f94de0f9f34b3f8f1960c06d1360fca3763dc077391b64c"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) uselib(&(0x7f0000000000)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\xfe'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(r1, 0x127f, 0x0) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r2, r3, 0x80000) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:48:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001580)='./file0\x00', 0x240000, 0x82) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000180)='/proc/\xc3Q\x10\x96\x11h,\x16sys/ne\b/ipv4/rs/sync_q', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000700)) 03:48:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:58 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x5, 0x3, 0x4) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(0xffffffffffffffff, &(0x7f0000001640)=""/4096, 0x1000) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000002680)=0x9f) ptrace(0x10, r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x1d) arch_prctl$ARCH_GET_CPUID(0x1011) fcntl$getflags(r2, 0x0) set_thread_area(&(0x7f0000002640)={0x0, 0x0, 0x0, 0x20, 0x8, 0x100, 0x0, 0x9, 0x4a, 0x82}) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0xa) r4 = geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() r7 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x3}, [{0x2, 0x2, r4}], {0x4, 0x7}, [{0x8, 0x2, r5}, {0x8, 0x4, r6}, {0x8, 0x0, r7}], {}, {0x20, 0x2}}, 0x44, 0x3) request_key(&(0x7f0000001580)='trusted\x00', &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) socket$alg(0x26, 0x5, 0x0) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x2000004, &(0x7f0000000000)={'syzkaller1\x00', @ifru_names='bridge_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_flags}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 03:48:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x6) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x5, 0x0, [], [{0x4, 0x9, 0xa96, 0x1, 0x2, 0x1}, {0x4, 0x3ff, 0x78c8, 0x6, 0x7fffffff, 0x2888}], [[], [], [], [], []]}) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x400200220200, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xa02000}, 0xc) chroot(&(0x7f0000000300)='./file0\x00') r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000001200)=0x10228) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000340)={0x2, r1, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000480)=0xfffffffffffffff9, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) fstat(0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff]) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000900)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001380)={{{@in=@empty, @in=@multicast2}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0x7811) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:48:58 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x25) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x0, 0x400) ioctl$RTC_PIE_ON(r2, 0x7005) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) r3 = syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/117, 0x75}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f0000000140)=""/36, 0x24}], 0x3, &(0x7f00000003c0)=""/42, 0x2a}, 0x40000001) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000440)={r5}) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 03:48:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x280000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, 0x0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SIOCGIFMTU(r1, 0x8921, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) pwrite64(r1, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000400)=0x4, 0x4) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x10000, 0x0, 0xfffffffffffffffb}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00fb150600c4276115b7d7b36c93230c3fb3e0e046ceb7e0ec9d0cf8da8988bac4b6374d2ebe66ebdba9bbfa2ed92ab0591b6154c7347308b97638eebaa4d49afcac436fa92438379ea72a09319070a142a793833fa8c0cf728441a63df46968dec120ac20bd5e73ac27c08e33190e4b5b433c948cd7e794ec7f27b22fdfa2fc34bde3641520fdd3099bde7b65b315ec6f460258c3cd7553c53167fc98257dd2d26e9e942cb5a9cb32e062b9facb3398a2ca6c5ba9bcc6a33b9e9803000000fc89c2bf9df24a732bd09ac032902273d115716b823b8b5f6cedcea477cbda68d0e42e59"], 0x15, 0x0) 03:48:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:59 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffff00000000, 0x2000) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "dc5295d45226ba75a4fcca9a36ee38803e5ccb9d"}, 0x15, 0x3) socket$caif_stream(0x25, 0x1, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) sendmsg(0xffffffffffffffff, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000fec000/0x4000)=nil, 0x4000) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:48:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x3, 0x1, {0x5, 0x400, 0x8, 0x9}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:48:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000000)={{0x3, @addr=0x3}, 0x8, 0x400, 0x6000000000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:48:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x5, 0x10}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x9, 0x3e1, 0x4, 0x100000000, 0xffffffff}, 0x14) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="24000000190007041dfffd946f6105000a000000fe00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xff, 0x402100) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x13, 0xeb, 0xf, 0x2f, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_x_nat_t_port={0x1, 0x17, 0x4e24}, @sadb_x_nat_t_type={0x1, 0x14, 0x3}, @sadb_lifetime={0x4, 0x3, 0x0, 0x2, 0x7fffffff, 0xb1}, @sadb_ident={0x2, 0xa, 0xda, 0x0, 0x800}, @sadb_x_sec_ctx={0x10, 0x18, 0x100, 0x200, 0x77, "5b446d2c614c8e3063f0e8f7cea75acd5291c1cd1e614af3890aa97b7a34ae7624e0fa214440506781e287268e7e380c2aefabac6da9430063b5569c708a32725780dcc4a5178c6ae92be918b15b08bbd4c3186643a18fb8fe19a6c461b090ee1c9e419e080153f602066d37751b7d876404005613ead1"}, @sadb_address={0x5, 0x7, 0xff, 0x0, 0x0, @in6={0xa, 0x4e24, 0x1, @remote, 0xffffffffffff9dbb}}, @sadb_x_policy={0x8, 0x12, 0x1, 0x4, 0x0, 0x6e6bb0, 0x7fff, {0x6, 0xff, 0x1000, 0x7, 0x0, 0xf808, 0x0, @in6=@mcast2, @in=@loopback}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x2, 0x0, 0x0, 0x9, {0x6, 0x3b, 0x1, 0x3, 0x0, 0x3, 0x0, @in6=@remote, @in=@local}}]}, 0x178}}, 0x4) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x3) 03:48:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 272.364648] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:48:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000280)={0x1, {}, 0x1e0, 0x80000001}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) r4 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000200)="b0406be7261300178999e83e391a8bc38db15530c1d43b5e82f4f9ffcdb039844cc14cc47cb77556c3d67e7ba2ae8c4387c49a465356ab2ff7e5d7cec5af2c17ac3d79155d7600100efbad75cdbede2a7dcc0df58215cfb21f1ae897c94846799f425142b4649d2206d3e37b4665cff936") ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072, 0x4000]}) 03:49:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 273.247589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:49:00 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x8, @sliced={0x3, [0xdc, 0x0, 0x9, 0x401, 0x900000000, 0x4, 0x3, 0x6, 0x6c, 0x3, 0xfffffffffffffffa, 0xffffffff, 0x4, 0x8, 0x8, 0xa8f, 0x7ff, 0x5, 0x1, 0xffffffffffff1ebf, 0x9, 0x6, 0x40, 0x4, 0x7, 0xfffffffffffffff8, 0x2, 0x3, 0xaf, 0x8000, 0x3, 0x3e1, 0x0, 0x100, 0xffff, 0xfffffffffffff026, 0x100000001, 0x10000, 0x2, 0xffff, 0x1, 0xff, 0xb0b0, 0x3ff, 0x10001, 0x3, 0x5e6c, 0x3000000000], 0x4}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0xbd5698361b0c0402, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000002c0)=0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x3ff, @pix={0x10001, 0x6, 0x0, 0xf, 0xffffffff, 0x4, 0x8, 0x6, 0x1, 0x0, 0x3}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0x1, 0x0, 0x2}) 03:49:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r0, 0x80000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:00 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffff00000000, 0x2000) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "dc5295d45226ba75a4fcca9a36ee38803e5ccb9d"}, 0x15, 0x3) socket$caif_stream(0x25, 0x1, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) sendmsg(0xffffffffffffffff, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000fec000/0x4000)=nil, 0x4000) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:49:00 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x5, 0x4) getsockopt$sock_buf(r0, 0x1, 0x100000000003d, &(0x7f0000000100)=""/35, &(0x7f0000000180)=0xffffffffffffffc9) connect$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x0, 0x1}}, 0x10) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0x1, 0x7) uselib(&(0x7f00000001c0)='./file0\x00') ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000140)) 03:49:00 executing program 0: socket$inet(0x2, 0x4000000000000001, 0xfffffffffffffffc) syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0xfffffffffffffffa) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) [ 273.501679] QAT: Invalid ioctl 03:49:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 273.523892] QAT: Invalid ioctl 03:49:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x80000) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x80000001, 0xffff, [], &(0x7f0000000040)=0x8}) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(r1, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) write$nbd(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) 03:49:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r0, 0x1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:49:01 executing program 0: fchdir(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x10007}}) prctl$PR_GET_SECUREBITS(0x1b) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x7004}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x34) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x17006, 0x10000, 0xc, 0x5, 0x6, 0x9, 0x8, 0x2e37, 0xfffffffffffff76b, 0xafa, 0x10000, 0x20}, {0xf000, 0xf000, 0x4, 0x3, 0x0, 0x8001, 0x7, 0x5, 0x5541, 0x0, 0x8, 0x6}, {0x0, 0x100002, 0x3, 0xb3, 0x9, 0xea10, 0x6, 0x7fffffff, 0x4, 0x76c, 0x1000, 0x7}, {0x5000, 0xd000, 0x4, 0x5, 0x6, 0x2, 0x1edd, 0x9, 0x4, 0x14, 0x0, 0x7}, {0x4000, 0x15001, 0x0, 0xff, 0x10001, 0x7ff, 0x4, 0xe5, 0x7, 0x9, 0x80, 0xffffffff}, {0xd002, 0x6000, 0x0, 0x400, 0x3f, 0x773, 0x9, 0x0, 0xf9, 0xffffffff, 0x7, 0x5}, {0x2000, 0x5004, 0x0, 0xfff8000000000000, 0xda1, 0x80000001, 0x5c, 0x8, 0x100, 0x5, 0x5, 0x4}, {0x3000, 0x4, 0x0, 0x4, 0xad4, 0x8, 0x6, 0xfffffffffffffffd, 0x1, 0xff, 0x2, 0x81}, {0xf000, 0x6000}, {0x3000, 0x17000}, 0x2, 0x0, 0x6000, 0x400, 0xd, 0x4000, 0xd000, [0x8, 0x9, 0xfffffffffffffff7, 0xd0]}) 03:49:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7ff) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000180)='user_id', 0x7) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 03:49:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x28000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000000c0)="c4c1fb70eb0047deec65650fc7ad6226e508420f01cbb805000000b9002000000f01c166baf80cb8b00e1c8eef66bafc0cb875000000ef66ba2000b804000000efc4217e12d866baf80cb8c656f888ef66bafc0c66b8631d66ef0f20d835200000000f22d8", 0x65}], 0x1, 0x1, &(0x7f0000000240)=[@flags={0x3, 0x9000}], 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @empty}], 0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x18401, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7fffffff, 0x8, 0x7fffffff, 0x5, 0x5}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, &(0x7f0000000140)=0x4) 03:49:01 executing program 0: r0 = socket(0x15, 0x3, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21, @multicast2}, {0x306, @broadcast}, 0x44, {0x2, 0x4e23, @empty}, 'ifb0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x48000, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b7d9288a911993f0265df5cf1cdd0500000000009b9a27ea2c0588a7be950f7a2d00eb65c6bb6743c816083354a8243194630001abc8464d4f8a906151", 0x3d) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80, 0x0) 03:49:01 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@fragment={0x3e, 0x0, 0xffffffff80000000, 0x3f, 0x0, 0x2d, 0x67}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) readlink(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x10007, 0x200000003, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x7ff, &(0x7f0000000140)='./file0\x00', r4, &(0x7f0000000240)="e29bc18e300f4bb34189dfee8c8fd1947eb5ea5fcb9968b3c2f85c322b56e0776c39a36d17fd0093276be42d0e2e717c23c251fdd2a983aaece3b41ccabd80cda5e6758138df22ab47b658a98f56621a8e200f02e4a502d90a97ebaeaca49ddb2c7539098dfc3c16e8ae4c066853574a731bef2d3089ca8476e3a982ad0edab53e") syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:49:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x80000) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x80000001, 0xffff, [], &(0x7f0000000040)=0x8}) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(r1, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) write$nbd(r3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) 03:49:02 executing program 4: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00006ed000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0xc00c55ca, &(0x7f0000000000)={0x1ff}) 03:49:02 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000a80)='/dev/input/mice\x00', 0x0, 0x109082) setsockopt$inet_tcp_buf(r0, 0x6, 0x2b, &(0x7f0000000ac0)="e4bedb4a56153dd6fc643eb9332ecb3aaeddf5fe66db17d636590f482b5b9f25a06629eea0ef1fcd39e583adabcff3a9e5eb2c4e92dd0be4723240c745180ce51802ab34c4f4e0941dd6782de2e79435e71a51175fe4a6946f4791eb0ef416795e9f611bce6f306eca242d371e83521192760b0c5fa090395603dc2e2ec4ac300d5b72095d299e806b75df208a0ff09fef48fb83cf1f3411aa8dddd33c9c00a7f860e6bfc9d0451daa7cf0aa33e73fa60ec5ea9dc0428ff5c66f5e73923fc71cdeb0dda312ea338f1b8b31b258b5e6864b", 0xd1) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'bcsh0\x00', 0x4}, 0x18) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x5}, 0xc) setsockopt$inet6_int(r3, 0x29, 0xcb, &(0x7f0000000140), 0x4) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x6f, 0x7d, 0x1, {0x0, 0x68, 0xffffffffffffffff, 0x35, {0x0, 0x3, 0x7}, 0x28000000, 0x9, 0x5b3, 0x8, 0x26, 'userbdevbdevposix_acl_accesssecurity\\@', 0x0, '', 0xb, 'cpuset(ppp1', 0x4, '\\),\x00'}}, 0x6f) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)=0x1) 03:49:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$ppp(r1, &(0x7f0000000080)="079fd33f2e295010a8d7dbdecb26ff408d644bed220a111e553d977d8d628377b0c92e0605e18f0d1de477ba1081f18ff26d49fe333d9e816d4e44c9ca6abd5c525f3c8525a146e263c33c59cfe40fcd89b86561b6404517a440529226054ebda90c7f7c0fe74f0416f16d65fa88c523d952a5c80f0d37c6a68f22d3d1aef3eb5e629f416a4651b26d9b615ff114389824408914606c2ddcc776f0a790844a57dc83e99af88b5fd4c9f36e", 0xab) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r0, 0x2}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'nhpoly1305-sse2\x00'}}, &(0x7f0000000180)="61a1449a56a36fe8cfe45726eb399a8b4556cab243929d32d25a4d22fd9d8a5cbc44c0c0749ed3511bb4ef9789535116e0edcfa0cf54f1d4c4272b889bdc6dd9d94b8a4c00bd5c374cb23c6b", &(0x7f0000000200)=""/27) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$adsp(&(0x7f0000001800)='/dev/adsp#\x00', 0x8000, 0x4000) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001b00)={@empty, @initdev, 0x0}, &(0x7f0000001b40)=0xc) r4 = getuid() sendmsg$nl_xfrm(r2, &(0x7f0000001d80)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001d40)={&(0x7f0000001b80)=@updsa={0x1bc, 0x1a, 0x410, 0x70bd2c, 0x25dfdbff, {{@in6=@ipv4={[], [], @remote}, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xfdf, 0x2, 0xa0, 0x20, 0x3f, r3, r4}, {@in=@multicast2, 0x4d2, 0x6c}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x7, 0x7fff, 0x6, 0x141, 0x8000, 0x3ff, 0x9, 0x1ff}, {0x9c, 0xf5, 0x27249001, 0x8}, {0x6, 0x4}, 0x70bd25, 0x3505, 0xa, 0x2, 0x7, 0x1}, [@srcaddr={0x14, 0xd, @in6=@remote}, @lifetime_val={0x24, 0x9, {0x3, 0x4, 0xfffffffffffffff8, 0x80000001}}, @algo_aead={0x94, 0x12, {{'aegis128-aesni\x00'}, 0x228, 0x0, "8674f31f9ebb6255c8e2c7fba5faac7e0c8b171116b49898d0f566087106e3d0561cee0260c819efcd5629b4038148463fa8360927a2d24e58447be748a4bb47493b195fb1"}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x404c891}, 0x20000000) setsockopt(r1, 0xff, 0x1, &(0x7f0000000040)="1800167518", 0x5) 03:49:02 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bridge\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0xfffffffffffffa25, 0xf0f, [0x6a, 0x9, 0x6, 0x8, 0xbef3, 0x7]}}) 03:49:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2100100}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000d1591e52f3c0cfb79974a1da631575b1d9ecf3c33cf146d5f8cc3e7fa5976d70474837cdc9bfbba3358f22d39a626dfaef5049d83ba23232c13dd343b5869b6e1c750d5b1551c058a41c5c5eef75c05c1826f439f0ea1c2164762ac867f18a49c041", @ANYRES16=r3, @ANYBLOB="000329bd7000fddbdf25050000000c0006000200000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x20044000}, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x669e, '\x00', 0x1ff}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:49:02 executing program 4: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/48, 0x30) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x410400) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000080)) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000800)=ANY=[], 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f00000000c0)=""/85, 0x55, 0x0) 03:49:02 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x121200, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) clone(0x200003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x6000, 0x0) ioctl(r0, 0x800000000100937e, &(0x7f0000000000)="010000000300060098") [ 275.081176] autofs4:pid:10174:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.393219), cmd(0x0100937e) 03:49:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "a1ed7dc3ff398a4187b45619e1dbc451"}, 0x11, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x10000, @local, 0x2}}, 0x5, 0xfffffffffffffffa, 0x9, 0xa49, 0x6}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) 03:49:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0x4, 0xb, 0x40, 0x8, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x860}, &(0x7f0000000140)=0x8) madvise(&(0x7f000046b000/0x4000)=nil, 0x4000, 0xc) mlock(&(0x7f0000950000/0x1000)=nil, 0x1000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 275.131194] autofs4:pid:10174:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0100937e) 03:49:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = accept(r0, &(0x7f0000001180)=@can, &(0x7f0000000a00)=0x80) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000001200)=0x1, 0x4) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_elf64(r2, 0x0, 0x1d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in=@remote}}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a40)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000300000073797374656d5f753a6f626a6563745f723a7379736f67645f696e697472635f657865635f743a733000000000000000000000000000000000000000000000c1fd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb0685d5afa07a6a0fed000000000000000000000000000000000000000000000000000000000000000000000000ffffffffac1414aaffffffffffffff002926ab51aa7d00000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000001fed63100000000fffb4d573797a6b616c6c65723000000000000065727370616e3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aa000008800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000c000000000051abae66548b6ad5b1978d623974d3c9a684935bf254168418cc825a267f604d6d201eb99c086c7b8c752cb17a5512d16e762b599fff351c0cd4f56f2a142a76000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028000000000000000000000000000000000000000000000000"], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a71549e9027baa45fc8a7259a05fbc83557540c32101a2e5c2f20036cb6cc0aa9ee92a2"], 0x1200e) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000280)) 03:49:03 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') gettid() sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xfc, r1, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c1d}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000010) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/wireless\x00') preadv(r3, &(0x7f00000017c0), 0x1ac, 0x3800) 03:49:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r3, 0x6, &(0x7f0000000080)) 03:49:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = accept(r0, &(0x7f0000001180)=@can, &(0x7f0000000a00)=0x80) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000001200)=0x1, 0x4) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_elf64(r2, 0x0, 0x1d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in=@remote}}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a40)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000300000073797374656d5f753a6f626a6563745f723a7379736f67645f696e697472635f657865635f743a733000000000000000000000000000000000000000000000c1fd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb0685d5afa07a6a0fed000000000000000000000000000000000000000000000000000000000000000000000000ffffffffac1414aaffffffffffffff002926ab51aa7d00000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000001fed63100000000fffb4d573797a6b616c6c65723000000000000065727370616e3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aa000008800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000c000000000051abae66548b6ad5b1978d623974d3c9a684935bf254168418cc825a267f604d6d201eb99c086c7b8c752cb17a5512d16e762b599fff351c0cd4f56f2a142a76000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028000000000000000000000000000000000000000000000000"], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a71549e9027baa45fc8a7259a05fbc83557540c32101a2e5c2f20036cb6cc0aa9ee92a2"], 0x1200e) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000280)) 03:49:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000200)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x2, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000600)={0x43, 0x9, 0x1, {0x200, 0x7, 0xfff, 0x5, 0x7, 0x20, 0x8, 0x8db, 0x3}}, 0x43) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) statx(0xffffffffffffffff, 0x0, 0x7400, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000140)=0x9) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BLKREPORTZONE(r6, 0xc0101282, &(0x7f0000000440)={0x100000000, 0x5, 0x0, [{0x4, 0x9, 0x20, 0x1ea3, 0xffff, 0x1, 0xffff}, {0x6ecf, 0xffffffffffffffff, 0x7, 0xa275, 0x6, 0x80000000, 0x8000}, {0x4, 0xffffffff, 0x8000, 0x600000000000000, 0x5ae, 0x8001, 0x6}, {0x40, 0x3, 0x9, 0x0, 0x8, 0x100000000, 0x3f}, {0x8, 0x401, 0x9, 0x8, 0x7, 0x5, 0x7fffffff}]}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000240)={0x1, {0x0, 0x989680}, 0x7, 0x4}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x6, 0x4, 0x0, 0x7}, 0x2c) r7 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x4001) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000008c0)="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", 0x536) getsockopt$sock_buf(r7, 0x1, 0x3f, &(0x7f00000002c0)=""/210, &(0x7f0000000100)=0xd2) pipe(&(0x7f00000000c0)) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f0000000040)=0x14d) 03:49:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = accept(r0, &(0x7f0000001180)=@can, &(0x7f0000000a00)=0x80) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000001200)=0x1, 0x4) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_elf64(r2, 0x0, 0x1d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in=@remote}}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a40)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000300000073797374656d5f753a6f626a6563745f723a7379736f67645f696e697472635f657865635f743a733000000000000000000000000000000000000000000000c1fd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb0685d5afa07a6a0fed000000000000000000000000000000000000000000000000000000000000000000000000ffffffffac1414aaffffffffffffff002926ab51aa7d00000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000001fed63100000000fffb4d573797a6b616c6c65723000000000000065727370616e3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aa000008800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000c000000000051abae66548b6ad5b1978d623974d3c9a684935bf254168418cc825a267f604d6d201eb99c086c7b8c752cb17a5512d16e762b599fff351c0cd4f56f2a142a76000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028000000000000000000000000000000000000000000000000"], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a71549e9027baa45fc8a7259a05fbc83557540c32101a2e5c2f20036cb6cc0aa9ee92a2"], 0x1200e) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000280)) 03:49:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x7, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101002, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x300, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) 03:49:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:04 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x8c, 0x6000) fstat(r0, &(0x7f0000000440)) ioctl$KVM_SMI(r0, 0xaeb7) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0xfffffffffffffc00}, 0x28, 0x3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) get_robust_list(r3, &(0x7f0000000380)=&(0x7f0000000340)={&(0x7f0000000280)={&(0x7f00000001c0)}, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)}}, &(0x7f00000003c0)=0x18) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x100a}}) 03:49:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x331, 0x248100) ioctl$KVM_NMI(r2, 0xae9a) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000100)={0x7e, 0x600000000000000, [0x40000108], [0xc2]}) 03:49:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) bind$bt_rfcomm(r3, &(0x7f0000000100)={0x1f, {0x4192, 0x40, 0x4043ac31, 0x8, 0x1, 0xffffffff}, 0x14ef}, 0xa) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) sendfile(r0, r2, &(0x7f0000000140), 0x7) 03:49:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0xfffffffffffffffd) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x4}) sendmmsg$unix(r0, &(0x7f0000000040), 0x4924924924926e8, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x107, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x3, 0x8}) 03:49:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000200)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x2, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000600)={0x43, 0x9, 0x1, {0x200, 0x7, 0xfff, 0x5, 0x7, 0x20, 0x8, 0x8db, 0x3}}, 0x43) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) statx(0xffffffffffffffff, 0x0, 0x7400, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000140)=0x9) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BLKREPORTZONE(r6, 0xc0101282, &(0x7f0000000440)={0x100000000, 0x5, 0x0, [{0x4, 0x9, 0x20, 0x1ea3, 0xffff, 0x1, 0xffff}, {0x6ecf, 0xffffffffffffffff, 0x7, 0xa275, 0x6, 0x80000000, 0x8000}, {0x4, 0xffffffff, 0x8000, 0x600000000000000, 0x5ae, 0x8001, 0x6}, {0x40, 0x3, 0x9, 0x0, 0x8, 0x100000000, 0x3f}, {0x8, 0x401, 0x9, 0x8, 0x7, 0x5, 0x7fffffff}]}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000240)={0x1, {0x0, 0x989680}, 0x7, 0x4}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x6, 0x4, 0x0, 0x7}, 0x2c) r7 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x4001) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000008c0)="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", 0x536) getsockopt$sock_buf(r7, 0x1, 0x3f, &(0x7f00000002c0)=""/210, &(0x7f0000000100)=0xd2) pipe(&(0x7f00000000c0)) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f0000000040)=0x14d) 03:49:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7d, &(0x7f00000000c0), 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x24000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r2) clock_adjtime(0x4, &(0x7f00000001c0)={0x6, 0x100000001, 0x1f, 0x0, 0x5, 0x3ff, 0x3c, 0x7, 0x4, 0xfff, 0xfffffffffffff800, 0x3, 0x894, 0x6, 0x7f, 0x3ff, 0x2, 0x8dc, 0x10001, 0x42, 0x6, 0x8001, 0x9, 0x7f, 0x1000, 0x5}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x100, 0x0) 03:49:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x20800a0, 0x80881) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.net/syz0\x00', 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x141000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0xd4, 0x8020081) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000740)={0x2, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4000000000000003) ioctl(r3, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000400), 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd540, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xffffffffffff1730, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x805, 0x5) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x4, 0x4, 0x1, 0xa1b, 0x2, 0x4, 0x1}, 0x1c) close(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000140), &(0x7f0000000600), &(0x7f0000000840)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x9, 0x6}) 03:49:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x100000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64MMAP\x00', &(0x7f00000000c0)='/dev/kvm\x00', 0x9, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x2, 0x9}, {0x800, 0x9}], r4}, 0x18, 0x3) 03:49:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000200)) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept$alg(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000040)=0x8) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000000)) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000300)={0x7f, 0xffff, 0x0, 0x0, 0x0, 0x22, &(0x7f0000000100)=""/34, 0x6b, &(0x7f0000000140)=""/107}) 03:49:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x9, 0x0) write$cgroup_subtree(r2, &(0x7f00000002c0)={[{0x2b, 'io'}, {0x2b, 'rdma'}]}, 0xa) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x803, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x878, @mcast1, 0x80000001}}, 0x4, 0x8}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000240)={r5, 0x3}, 0x8) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x20800a0, 0x80881) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.net/syz0\x00', 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x141000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0xd4, 0x8020081) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000740)={0x2, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4000000000000003) ioctl(r3, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000400), 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd540, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xffffffffffff1730, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x805, 0x5) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x4, 0x4, 0x1, 0xa1b, 0x2, 0x4, 0x1}, 0x1c) close(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000140), &(0x7f0000000600), &(0x7f0000000840)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x9, 0x6}) 03:49:05 executing program 3: r0 = socket$inet6(0xa, 0x80005, 0x6) sendmsg(r0, &(0x7f00000019c0)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x29, 0x3b, "e2"}], 0x18}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x200000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0)=0x2, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1d1, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='/dev/snd/seq\x00', r2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000000c0)={0x5, 0x7f, 0x0, 0x4, 0x1}) 03:49:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) 03:49:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000200)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x2, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000600)={0x43, 0x9, 0x1, {0x200, 0x7, 0xfff, 0x5, 0x7, 0x20, 0x8, 0x8db, 0x3}}, 0x43) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) statx(0xffffffffffffffff, 0x0, 0x7400, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000140)=0x9) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BLKREPORTZONE(r6, 0xc0101282, &(0x7f0000000440)={0x100000000, 0x5, 0x0, [{0x4, 0x9, 0x20, 0x1ea3, 0xffff, 0x1, 0xffff}, {0x6ecf, 0xffffffffffffffff, 0x7, 0xa275, 0x6, 0x80000000, 0x8000}, {0x4, 0xffffffff, 0x8000, 0x600000000000000, 0x5ae, 0x8001, 0x6}, {0x40, 0x3, 0x9, 0x0, 0x8, 0x100000000, 0x3f}, {0x8, 0x401, 0x9, 0x8, 0x7, 0x5, 0x7fffffff}]}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000240)={0x1, {0x0, 0x989680}, 0x7, 0x4}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x6, 0x4, 0x0, 0x7}, 0x2c) r7 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x4001) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000008c0)="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", 0x536) getsockopt$sock_buf(r7, 0x1, 0x3f, &(0x7f00000002c0)=""/210, &(0x7f0000000100)=0xd2) pipe(&(0x7f00000000c0)) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, 0x0, &(0x7f0000000040)=0x14d) 03:49:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000100)={0x1}, 0x8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0xf0000, 0x0, [0x3, 0x8, 0x100, 0x7, 0x800, 0x7, 0x7f, 0x8]}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a1c, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001680)=ANY=[@ANYBLOB="64000000844c83648cfda800000000cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580ddd6e74ffb4144d00cec1b4791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e60030400000038bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf7378424312313593848a006a4db09e84968d240da4f2e30834675df50848261b71eada6a176de352d75ed6f185592d3bb846cfd3ad330f70ce7043c111ce561de558ef935904afeb7204c86985e24345e3b0722204a"], 0x0) sendmsg$inet_sctp(r0, 0x0, 0x800) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080), 0x4) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000100)={0x0, {0x5, 0x7fff}}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) close(r6) 03:49:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) 03:49:05 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240)={0x80000000}, 0x14) 03:49:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x5e) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmsg$kcm(r2, &(0x7f0000007880)={0x0, 0x0, &(0x7f0000007780)=[{&(0x7f00000043c0)=""/147, 0x93}], 0x1}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000080)={@loopback, @dev={0xac, 0x14, 0x14, 0x1e}, @rand_addr=0xc8}, 0xc) 03:49:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)=0xcb15) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="340000006f7ab4c693d7cac309bba1f4ae3e1677e745883ee9d8fbdcd8663cf17ae65f33a48526eac36be77a8007c249a1bbef57aa565d9e"], &(0x7f0000000080)=0x3c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={r3, 0x8}, &(0x7f0000000100)=0x8) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @pic={0x10000000000000, 0x9, 0xb, 0x7, 0x6, 0x4, 0x4c, 0x0, 0x3, 0x6, 0x1, 0x8, 0x1, 0x6, 0xffffffffffffffff, 0x8}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000002c0)={0x5, 0x2, 0x526b, 'queue1\x00', 0x7}) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000380)={0x6}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000200)={0x0}) add_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)="ef96448cad815d7373c31cf4948c1e5e3460157ca057af2177ec1313537282019675aa52a994a06d3b63ca88e238c88b9eb95a379b70281d7146e3c786285120ded7d38c37d25f35a94f2fdb621e5aa6bfe1646276f5707c7cb8cd6ae68af8f4ec918b2512836ac69972a803d8f1af18eb7b69bc2c0a554327e26e210fc677b6bc4e1d67947c3253658c51fa7d269f78314c598158d9897add8437f20d30ee2ff2afabcbd83001af11736855f8b2a88e25e8253679953c917ee7d58b63551212d8e4de36ad95456b3d461a5abd99494c3663d5af44cf82fe5eafd234db8d96", 0xdf, 0xfffffffffffffff9) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x10002, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000280)={r5, 0x80000, r6}) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x20800a0, 0x80881) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.net/syz0\x00', 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x141000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0xd4, 0x8020081) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000740)={0x2, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4000000000000003) ioctl(r3, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000400), 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd540, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xffffffffffff1730, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x805, 0x5) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x4, 0x4, 0x1, 0xa1b, 0x2, 0x4, 0x1}, 0x1c) close(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000140), &(0x7f0000000600), &(0x7f0000000840)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x9, 0x6}) 03:49:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) 03:49:06 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x73) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x1000, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x20800a0, 0x80881) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.net/syz0\x00', 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x141000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0xd4, 0x8020081) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000740)={0x2, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4000000000000003) ioctl(r3, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000400), 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd540, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xffffffffffff1730, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x805, 0x5) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x4, 0x4, 0x1, 0xa1b, 0x2, 0x4, 0x1}, 0x1c) close(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000140), &(0x7f0000000600), &(0x7f0000000840)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x9, 0x6}) 03:49:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a1c, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001680)=ANY=[@ANYBLOB="64000000844c83648cfda800000000cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580ddd6e74ffb4144d00cec1b4791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e60030400000038bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf7378424312313593848a006a4db09e84968d240da4f2e30834675df50848261b71eada6a176de352d75ed6f185592d3bb846cfd3ad330f70ce7043c111ce561de558ef935904afeb7204c86985e24345e3b0722204a"], 0x0) sendmsg$inet_sctp(r0, 0x0, 0x800) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080), 0x4) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000100)={0x0, {0x5, 0x7fff}}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) close(r6) 03:49:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x478000000000, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x0, 0xe, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '?tI\\'}, 0x0, 0x0, @fd, 0x4}) prctl$PR_GET_CHILD_SUBREAPER(0x25) 03:49:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x94, 0x0, [0x80ffff]}) 03:49:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup(r1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @multicast2}, &(0x7f0000000080)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:06 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001500b71ac98194e9aed739230106000077195bc18ab9f2b612a071187ba3c221e18d97a27e8794174098fa898ad904a3ae5706bab715c4eee82d9a95cba77d89d696eb7ce886e75d3a574f1b04bb46b43778", @ANYRES32=r1, @ANYBLOB="140001009bfe880000000000000000000000000000"], 0x2c}}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x6180) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000200)={0x9, 0x9}, 0x2) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @multicast2}, 0x100, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='teql0\x00', 0x7, 0x9, 0xfffffffffffff001}) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syz_open_dev$loop(0x0, 0x0, 0x0) 03:49:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101200, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x1d) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x9}) 03:49:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x20007c, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1c0, 0x2) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000240)=""/114) ioctl$RTC_UIE_OFF(r3, 0x7004) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) unshare(0x40000000) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x11) syz_open_dev$loop(0x0, 0x100000001, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000100)=""/245) write$UHID_INPUT(r1, &(0x7f00000016c0)={0x8, "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", 0x1000}, 0x1006) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a0375b005c381e5b3b60cef5c547ef0de1f4f90505c23ba6e0f7b5c02dbb7", 0x1f) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc0045540, &(0x7f00000000c0)=0x7) r6 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0x8}], 0x18}, 0x0) write$binfmt_elf32(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c0600000000010000800000000000000abfffffde00000000007b511d455d1853d4e728c4eb3e65fb13040000000000000000000000ab268768be1cd3db000000800000000000000000000000002f4ab683e46e000000000000000000000000000000000000000000000000"], 0x68) r7 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11110, r5, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000080)={r7}) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000340)={0x1, &(0x7f0000000300), 0x0, r2}) ioctl$PPPIOCSFLAGS(r5, 0x40047459, &(0x7f0000001300)=0x2) write$binfmt_script(r4, &(0x7f0000000380)={'#! ', './file0', [{}, {0x20, '/dev/input/mice\x00'}], 0xa, "c65315290ae8aa1276aa989d0a41732abd65b3899e7f3f8e8cd3124b4dcfdd9cdb6ffd254316fc3222d358115a185586069c12341fbfa7eb83c38efddeae1322b604831d465381df2aadd4b15161095add7c042c901125b6de75b672acc3a33ce2174b98bead571ed364cdfb7314d6b5d436ed3ca36489395fefaf382111f24d3734901c0ba5de402411617017cbaa49b589d67fc553718d146ac58bb1957310978db6fa5e4abc83ee5c29a526ff14c217e64194cb013b83aac5bf090258b8f2996629adc1efb77b2848738b"}, 0xe9) getsockopt$inet_buf(r2, 0x0, 0x37, &(0x7f0000001340)=""/20, &(0x7f0000001380)=0x14) 03:49:07 executing program 5: r0 = msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') getpid() setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x5, 0x2, 0xfffffffffffffffd, 0x8, 0x1000000000}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x200, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) socket$isdn(0x22, 0x3, 0x27) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000140)) r4 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e24, 0xfffffffffffffff7, @dev={0xfe, 0x80, [], 0x1d}, 0xeb9}}, 0x0, 0x7, 0x0, "94e8769e324a19518914c3486a9c60eeb3d8202e00d80b063384eeeffeb4ca7cfd2904a4530f4ac45c14382b0f19d5c9a691b70e69b899b92d7feabbf478877b27c720ef54dca6a75c3930a64ee6f166"}, 0xd8) close(r3) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net\x00') close(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x701, 0x200) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000180)=""/158) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000680)=""/248, &(0x7f0000000340)=0xf8) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f00000000c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYBLOB="640c8ddcf5a7055ebaee00aff199454bda6283ce9b71d8508fba55ed17fc052446fcb400010000152b67a1b66ffcaf20929406cbeb45df87db20fe3cb091ab98679de2f81be16fb6d3b7acbe5518ec2020eac6725c9215005d61d6748053abeaca46433e56ebbc198e3c8f6c490c680c40e45eafea202df6741d05312319666349ad750146c15524d837f33599ba86dce415cdbd4b660ba1ba236ec682ffbc40bc28511d63465ef9191e378c15347e47ef08b946e6986643cc66db602caf01b75d55c159a41a9b3c55bd4bf014a55caf30fe4502cf014e0ebcfca8cfaa4f0e675293bcf03b985755", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x5}}, 0x0, 0x0, r5, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/79}, 0x57, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000600)={{}, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 03:49:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x6) set_robust_list(&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f00000000c0)}, 0x1, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r1 = getpgid(0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000003c0)=0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0xfffffffffffffa10, 0x4, 0x6, 0xfffffffffffffffb, 0x0, 0x4, 0x2020, 0x3, 0x1f, 0xa58, 0x0, 0x80000001, 0x9, 0x7, 0xc094, 0x1, 0x80000001, 0x0, 0x3f, 0x10001, 0xfffffffffffffffd, 0x2, 0x0, 0x4a, 0xfffffffffffff000, 0x400, 0xff, 0x1, 0x6, 0xee69, 0x5, 0x1000, 0x6994, 0x4, 0x411, 0x9, 0x0, 0x43, 0x7, @perf_bp={&(0x7f0000000000), 0x6}, 0x4090, 0x9, 0x80000001, 0xd, 0x7, 0x7ff, 0x8}, r1, 0x4, r3, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f00000002c0)=ANY=[@ANYBLOB="e2843399852afca7fe0c55f04dc9ba30fad0953c5c8c5307760cb4f9a6b46c5a19f9422d71f9f6d72d0ea78e9e375ba7f7388ab421a3634fcf127eb676465b84055be36ec97bf1e96d0376a844806cee20"]) 03:49:07 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) unshare(0x60000) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r1 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x9, 0x82000) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000240)=""/147) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000340)={@local, @multicast1}, &(0x7f0000000b40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) geteuid() getsockname$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a00)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000b00)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001000)={0x0, @initdev, @local}, &(0x7f0000001040)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002240)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002280)={'bridge0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000026c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f0000002680)={&(0x7f00000022c0)={0x17c, r3, 0xa00, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0xf8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xde67}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r5}, {0x60, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x7, 0x8, 0x1ff, 0x401}, {0x10000, 0x0, 0x94, 0x2}, {0x7, 0x2, 0xdd3, 0xff}, {0x100000000, 0x5, 0x8001, 0x20}, {0x8, 0x3, 0x7, 0x200}]}}}]}}]}, 0x17c}}, 0x0) r6 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) ioctl$KVM_SET_FPU(r6, 0x41a0ae8d, &(0x7f00000005c0)={[], 0x7c, 0xb91, 0x101, 0x0, 0x8, 0x5, 0x3000, [], 0x678a}) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, 0x0) unlink(&(0x7f0000000200)='./control/file0\x00') 03:49:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) 03:49:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0xfffffffffffffff9) 03:49:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) 03:49:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x4000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:07 executing program 4: r0 = epoll_create(0x6) r1 = socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) r2 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c7f000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000050aff4)={0x400000000000004}) [ 280.160638] IPVS: ftp: loaded support on port[0] = 21 03:49:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00\t\x8b,\xfbe\xa5q\x8bM\x04\xa9:\x17z\x93\x10\x14\xfc\t\xd5_\x92\v\x85\x97\x1b\x90\xf7P.\x99\xb9\x9f\xae\xfc\x91\xad\x9c\n\xe3\xa5\xf11\xac\xd2\xf7\xa7\x96', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x94}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @loopback}}, 0x7, 0xfffffffffffffff7}, 0x90) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x80000000, 0x9, 0x7, 0x2, 0x9}) r3 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00\xcd\"\xb1\b\xc3\x94\xbaE~\x1b\x17\x9e\xd3\xcen-\x99U\a\x02w[\xa4=\x97\xd9W\xb3_\xa36|M\x9a.\xa9W\xd3\x97\x16\xe1Bg\a5k\xe0<\n\x857\x99\xdc(d\xd0\xac\x17\xce\x83\xf5\xady\x8b\xedc\xcd\xcd\xfd\xa5\x06\xf2', 0x2, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000100)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000040)=0xffd, 0x10a000002) 03:49:07 executing program 5: r0 = msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') getpid() setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x5, 0x2, 0xfffffffffffffffd, 0x8, 0x1000000000}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x200, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) socket$isdn(0x22, 0x3, 0x27) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000140)) r4 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e24, 0xfffffffffffffff7, @dev={0xfe, 0x80, [], 0x1d}, 0xeb9}}, 0x0, 0x7, 0x0, "94e8769e324a19518914c3486a9c60eeb3d8202e00d80b063384eeeffeb4ca7cfd2904a4530f4ac45c14382b0f19d5c9a691b70e69b899b92d7feabbf478877b27c720ef54dca6a75c3930a64ee6f166"}, 0xd8) close(r3) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net\x00') close(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x701, 0x200) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000180)=""/158) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000680)=""/248, &(0x7f0000000340)=0xf8) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f00000000c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYBLOB="640c8ddcf5a7055ebaee00aff199454bda6283ce9b71d8508fba55ed17fc052446fcb400010000152b67a1b66ffcaf20929406cbeb45df87db20fe3cb091ab98679de2f81be16fb6d3b7acbe5518ec2020eac6725c9215005d61d6748053abeaca46433e56ebbc198e3c8f6c490c680c40e45eafea202df6741d05312319666349ad750146c15524d837f33599ba86dce415cdbd4b660ba1ba236ec682ffbc40bc28511d63465ef9191e378c15347e47ef08b946e6986643cc66db602caf01b75d55c159a41a9b3c55bd4bf014a55caf30fe4502cf014e0ebcfca8cfaa4f0e675293bcf03b985755", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x5}}, 0x0, 0x0, r5, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/79}, 0x57, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000600)={{}, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 280.547837] IPVS: ftp: loaded support on port[0] = 21 03:49:08 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000000c0)="c2c89156aaae50942a003f1a48adf0eb127ca152194ec1c63f9e64ac356512660da8942ef615ba7fd736a68acd05b0276647051a28c5eec7c0070f4e6bc2750f0e9dbe2a2656be0c9919a99c9a530a27e0ba2756ac4782c78f4bf774d596ec6e58da2eb767dfc598e9d6f6dbded82169a5e59c8cd50f1ce354eab8efab1f6e0adf564fea91f464a8cfe0e605c4822678e58efa1b1643849dd71e9d3c534ac65dca8778710694880225a9a80b41de2ab573c664bc94bc30a0c20927a6dedb2663fdb7fccdd168e538980b6d392b8ce3137f13fb3506", 0xd5) creat(&(0x7f0000000200)='./file1\x00', 0x0) listxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) getgid() getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000001c0)={@initdev, @local}, &(0x7f0000000240)=0x8) 03:49:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) 03:49:08 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001480)='/dev/rfkill\x00', 0x220000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r1, &(0x7f0000001580)="ea0b65c587869b5de2db0ed16c357834bf32aabfd7af287171bced3d4b2bcd03187bebd653f1fd3c161f8cfd5e3dbb26744419db202669606a360c766d084d43487b7d85032705723c548e647416bf386cc6c86d22ab7c5abe5644ef1b639a309fc14ecb7fda6aaa6e68fabce28f80f0f6d1cb6b8241d1c7a93d9b791985400642960911a6200ddf6864953398e4a5c206ed5b62235723105057de2edd33cb1aa5d9e09db319d9f6973aad5b", 0x0, 0x1}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000002480)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) poll(&(0x7f0000000100)=[{r2, 0x8600}, {r0, 0x1}, {r5, 0x4}, {r4, 0x8100}, {r4, 0xc408}, {r5, 0x1000}, {r0, 0x200}], 0x7, 0x0) accept4$packet(r3, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001680)=0x14, 0x64e1e317773c658d) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000001740)) accept4$packet(r3, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001700)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001d40)={'team0\x00'}) sendmsg$nl_route(r3, &(0x7f0000001e40)={&(0x7f0000000180), 0xc, &(0x7f0000001e00)={&(0x7f00000017c0)=ANY=[@ANYBLOB="0800020000350000000000"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000014c0)=@get={0x1, &(0x7f0000001800)=""/169, 0x6}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/vsock\x00', 0x940, 0x0) accept4$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000001400)=0x10, 0x80800) utimensat(r6, &(0x7f00000000c0)='./file0\x00', 0x0, 0xfffffffffffffffc) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000140)) timer_settime(r7, 0x100000, &(0x7f0000001780)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001540)) tkill(0x0, 0x1000000000016) 03:49:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140)=0x7, 0x8) r1 = accept4(r0, 0x0, &(0x7f0000000180), 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCEXCL(r0, 0x540c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 03:49:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @empty}, 0x180, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)='veth1\x00', 0x80000000, 0x1f, 0x2}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x48840) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x1, [0x0]}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x1d, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) fsetxattr$security_smack_entry(r1, &(0x7f0000000200)='security.SMACK64IPIN\x00', &(0x7f0000000240)='\x00', 0x1, 0x2) 03:49:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x0, 0xb41]}) 03:49:08 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000100)={0x1, 0x2, 0x4, 0x0, 0x0, 0x5, 0x7fffffff, 0x5, 0x5, 0x0, 0x2, 0x8000, 0x0, 0x4, 0x8140, 0x6, 0x3, 0x5, 0x9c61}) r1 = socket$rds(0x15, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xfd0f}], 0x1}, 0x0) close(r1) 03:49:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x4000000014002) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:08 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8e, 0x50202) getsockname$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000000c0), 0x4) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x0) signalfd4(r0, &(0x7f0000000180)={0x1}, 0x8, 0x800) r1 = semget(0x1, 0x3, 0x1) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/150) bind$tipc(r0, &(0x7f0000000280)=@id={0x1e, 0x3, 0x2, {0x4e21, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x0, {0xa, 0x4e24, 0x3455, @local, 0x9}, r2}}, 0x38) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x38, r3, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4084}, 0x4) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000500)=0x5) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x74, r4, 0x410, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1f}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x120}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fffffff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x20}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x88c1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x120001}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x30, r5, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x4, 0xfff, @l2={'ib', 0x3a, 'hsr0\x00'}}}}, ["", "", "", "", ""]}, 0x30}}, 0x20004000) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000800)={0x7, 0x2, 0x4, 0x20, {0x77359400}, {0x5, 0x1, 0x7, 0x4, 0x8, 0x9, "78bbb9e6"}, 0x6, 0x3, @userptr=0x64cd, 0x4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000940)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000980)={0x8, 0x8, 0x800b, 0x6, 0x8001, 0x8, 0xea, 0xb7, r6}, &(0x7f00000009c0)=0x20) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000a00)={0x18, 0x0, {0x1, @broadcast, 'vxcan1\x00'}}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000a40)=0xbd7) socketpair(0x7, 0x0, 0x401, &(0x7f0000000a80)) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000ac0)={0x2, 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000b40)={&(0x7f0000000b00)=[0x0, 0x0], 0x2}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x30, r7, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) personality(0x2400000) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000cc0)) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000d00)=""/175) 03:49:08 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000100)={0x1, 0x2, 0x4, 0x0, 0x0, 0x5, 0x7fffffff, 0x5, 0x5, 0x0, 0x2, 0x8000, 0x0, 0x4, 0x8140, 0x6, 0x3, 0x5, 0x9c61}) r1 = socket$rds(0x15, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xfd0f}], 0x1}, 0x0) close(r1) 03:49:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x0, 0xb41]}) 03:49:09 executing program 3: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:init_exec_t:s0\x00', 0xffffffffffffff03, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4c000, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x1, @dev={[], 0x10000}, 'eql\x00'}}) socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 03:49:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0xcba7) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x3ff, 0x4) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20080, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x80, @dev, 0x200}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e23, @rand_addr=0xb5e6}], 0x4c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x1, @mcast2, 0x4}, @in6={0xa, 0x4e20, 0xfff, @ipv4={[], [], @loopback}, 0x6545}, @in6={0xa, 0x4e22, 0xd42a, @ipv4={[], [], @rand_addr=0x9}, 0xca2}, @in6={0xa, 0x4e21, 0x3, @empty, 0x4}], 0x70) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="000004e502007ecd3ef729da848815d59901243b4291d5c39b58bef99dad645556dd95a4432813568475ad6efb91beb418835304089270"], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:49:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x67, 0x4, 0x7ff, "b870eba4b388373908cd6e4f7b5d6edd", "01b752883b7dca2e967738aa2aff5c9af30f0b6b617816175b7aae0fefebaa8f9e00cbed8249f9c10e24a990bdb83483d6febfee5acc4a38ac0fdb5d82bf44a6f5dacd137131b2ac5a50cbf9639f8f1a527b"}, 0x67, 0x1) 03:49:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x0, 0xb41]}) 03:49:09 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001480)='/dev/rfkill\x00', 0x220000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r1, &(0x7f0000001580)="ea0b65c587869b5de2db0ed16c357834bf32aabfd7af287171bced3d4b2bcd03187bebd653f1fd3c161f8cfd5e3dbb26744419db202669606a360c766d084d43487b7d85032705723c548e647416bf386cc6c86d22ab7c5abe5644ef1b639a309fc14ecb7fda6aaa6e68fabce28f80f0f6d1cb6b8241d1c7a93d9b791985400642960911a6200ddf6864953398e4a5c206ed5b62235723105057de2edd33cb1aa5d9e09db319d9f6973aad5b", 0x0, 0x1}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000002480)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x2}}, 0x18) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) poll(&(0x7f0000000100)=[{r2, 0x8600}, {r0, 0x1}, {r5, 0x4}, {r4, 0x8100}, {r4, 0xc408}, {r5, 0x1000}, {r0, 0x200}], 0x7, 0x0) accept4$packet(r3, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001680)=0x14, 0x64e1e317773c658d) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000001740)) accept4$packet(r3, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001700)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001d40)={'team0\x00'}) sendmsg$nl_route(r3, &(0x7f0000001e40)={&(0x7f0000000180), 0xc, &(0x7f0000001e00)={&(0x7f00000017c0)=ANY=[@ANYBLOB="0800020000350000000000"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000014c0)=@get={0x1, &(0x7f0000001800)=""/169, 0x6}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/vsock\x00', 0x940, 0x0) accept4$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000001400)=0x10, 0x80800) utimensat(r6, &(0x7f00000000c0)='./file0\x00', 0x0, 0xfffffffffffffffc) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000140)) timer_settime(r7, 0x100000, &(0x7f0000001780)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001540)) tkill(0x0, 0x1000000000016) 03:49:09 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xeb, "d1043219b12f2abeff07a36d48caed19d48c4230818edf5ea0ed3c9d893f081fca85c1747bf76d2e8caf6e81cbd903d5740f7f7f4aed65ca282766c9fe7fbb482ba35fc8f8a75a6998e48feca1c29312bbc3c51a5bfa930e4857dab35f430b6a55d6690d80672378e4dab02cef294175c3ef97ecccb50df2b9d05ba20adf84d98a00d7f19a8e50d44d82deec1c6f59248e486c1b753408174f50edb8304932fc4288ad6308cb22e5ad6fc37a30a1c42d025bd997255c0b320fec6374abf95cbedef92fd664c9b2c3f1acbbf0bfeb1e6024b079f9e30dcf3d2cca7166a3996f7b1f46795e5236e0e6896b3e"}, &(0x7f0000000080)=0xf3) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x8000}, 0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) tkill(r3, 0x7) 03:49:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x0, 0x1, 0xb41]}) [ 281.810676] audit: type=1804 audit(1551325749.289:31): pid=10563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/101/file0/bus" dev="ramfs" ino=46893 res=1 03:49:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x0, 0x1, 0xb41]}) 03:49:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x100, 0xfffffffffffffff3) ioctl$BLKTRACETEARDOWN(r1, 0x227a, 0x713000) 03:49:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x101}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:09 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$inet6(0xa, 0x0, 0x8) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") socket$inet_smc(0x2b, 0x1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff}, 0x20) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x2, 0x6, [], &(0x7f0000000080)=0x1}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xf) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x6}) 03:49:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b80000001900010000000000000000000000000001e00000010000000000b6a7d2372ed83c0000000000000000000000000000000a0090580000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}, 0x1, 0x2}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xc6, 0x404c42) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000040)={0x0, 0x80000001}, 0x2) 03:49:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c65302070707030287032a8cbca34f3325b422c72"], 0x1c) arch_prctl$ARCH_GET_CPUID(0x1011) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "bcd254f02e0eadcd428200e7c1783289f501d43eb9e0ef676ffa6c184e4e6e2a0dab3a24e8fc5a04ad"}, 0x34) 03:49:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x3ff, 0x4) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20080, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x80, @dev, 0x200}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e23, @rand_addr=0xb5e6}], 0x4c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x1, @mcast2, 0x4}, @in6={0xa, 0x4e20, 0xfff, @ipv4={[], [], @loopback}, 0x6545}, @in6={0xa, 0x4e22, 0xd42a, @ipv4={[], [], @rand_addr=0x9}, 0xca2}, @in6={0xa, 0x4e21, 0x3, @empty, 0x4}], 0x70) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="000004e502007ecd3ef729da848815d59901243b4291d5c39b58bef99dad645556dd95a4432813568475ad6efb91beb418835304089270"], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:49:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000000)={0x80000000, 0x6, 0x20}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x0, 0x1, 0xb41]}) 03:49:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001600e70d017b0200000000000aa1", 0x12, 0x0, 0x0, 0x0) 03:49:10 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000000)={0x7, 0x0, 0x201b, 0xb99, 0x1, {0x81, 0x3}}) ioctl(r0, 0x800000020000937e, &(0x7f00000001c0)="25000000000000007f") [ 282.642851] autofs4:pid:10605:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(37.0), cmd(0x0000937e) 03:49:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x3ff, 0x4) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20080, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x80, @dev, 0x200}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e23, @rand_addr=0xb5e6}], 0x4c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x1, @mcast2, 0x4}, @in6={0xa, 0x4e20, 0xfff, @ipv4={[], [], @loopback}, 0x6545}, @in6={0xa, 0x4e22, 0xd42a, @ipv4={[], [], @rand_addr=0x9}, 0xca2}, @in6={0xa, 0x4e21, 0x3, @empty, 0x4}], 0x70) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="000004e502007ecd3ef729da848815d59901243b4291d5c39b58bef99dad645556dd95a4432813568475ad6efb91beb418835304089270"], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) [ 282.691547] autofs4:pid:10605:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 03:49:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x3ff, 0x4) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20080, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x80, @dev, 0x200}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e23, @rand_addr=0xb5e6}], 0x4c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x1, @mcast2, 0x4}, @in6={0xa, 0x4e20, 0xfff, @ipv4={[], [], @loopback}, 0x6545}, @in6={0xa, 0x4e22, 0xd42a, @ipv4={[], [], @rand_addr=0x9}, 0xca2}, @in6={0xa, 0x4e21, 0x3, @empty, 0x4}], 0x70) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="000004e502007ecd3ef729da848815d59901243b4291d5c39b58bef99dad645556dd95a4432813568475ad6efb91beb418835304089270"], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:49:10 executing program 1 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) [ 282.997096] FAULT_INJECTION: forcing a failure. [ 282.997096] name failslab, interval 1, probability 0, space 0, times 0 [ 283.059006] CPU: 1 PID: 10630 Comm: syz-executor.1 Not tainted 5.0.0-rc8+ #88 [ 283.066316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.075685] Call Trace: [ 283.078288] dump_stack+0x172/0x1f0 [ 283.081935] should_fail.cold+0xa/0x1b [ 283.085843] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 283.090963] ? lock_downgrade+0x810/0x810 [ 283.095147] ? ___might_sleep+0x163/0x280 [ 283.099337] __should_failslab+0x121/0x190 [ 283.103605] should_failslab+0x9/0x14 [ 283.107416] __kmalloc_track_caller+0x2d8/0x740 [ 283.112135] ? msr_io+0xf6/0x2e0 [ 283.115516] memdup_user+0x26/0xb0 [ 283.119085] msr_io+0xf6/0x2e0 [ 283.122292] ? do_get_msr+0x150/0x150 [ 283.126105] ? emulator_set_hflags+0xa0/0xa0 [ 283.130520] ? lock_acquire+0x16f/0x3f0 [ 283.134517] ? kvm_arch_vcpu_ioctl+0x1219/0x2fa0 [ 283.139307] kvm_arch_vcpu_ioctl+0x1268/0x2fa0 [ 283.143912] ? kvm_arch_vcpu_ioctl+0x1219/0x2fa0 [ 283.148690] ? mark_held_locks+0x100/0x100 [ 283.152944] ? mark_held_locks+0x100/0x100 [ 283.157194] ? kvm_arch_vcpu_put+0x430/0x430 [ 283.161624] ? mark_held_locks+0x100/0x100 [ 283.165972] ? l2tp_ip6_bind+0x4d0/0xaf0 [ 283.170069] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 283.174228] ? lock_acquire+0x16f/0x3f0 [ 283.178216] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 283.182736] ? __mutex_lock+0x3cd/0x1310 [ 283.186816] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 283.190980] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 283.196015] ? mutex_trylock+0x1e0/0x1e0 [ 283.200101] ? _kstrtoul+0x170/0x170 [ 283.203826] ? get_pid_task+0xd4/0x190 [ 283.207727] ? find_held_lock+0x35/0x130 [ 283.211796] ? get_pid_task+0xd4/0x190 [ 283.215697] ? __lock_acquire+0x53b/0x4700 [ 283.219966] kvm_vcpu_ioctl+0x8f6/0xfa0 [ 283.223955] ? kvm_vcpu_block+0xcd0/0xcd0 [ 283.228138] ? mark_held_locks+0x100/0x100 [ 283.232445] ? proc_fail_nth_write+0x9d/0x1e0 [ 283.236954] ? proc_cwd_link+0x1d0/0x1d0 [ 283.241036] ? __f_unlock_pos+0x19/0x20 [ 283.245023] ? find_held_lock+0x35/0x130 [ 283.249117] ? __fget+0x340/0x540 [ 283.252583] ? find_held_lock+0x35/0x130 [ 283.256666] ? __fget+0x340/0x540 [ 283.260142] ? kvm_vcpu_block+0xcd0/0xcd0 [ 283.264302] do_vfs_ioctl+0xd6e/0x1390 [ 283.268344] ? ioctl_preallocate+0x210/0x210 [ 283.272758] ? __fget+0x367/0x540 [ 283.276226] ? iterate_fd+0x360/0x360 [ 283.280050] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 283.285605] ? fput+0x128/0x1a0 [ 283.288908] ? security_file_ioctl+0x93/0xc0 [ 283.293328] ksys_ioctl+0xab/0xd0 [ 283.296800] __x64_sys_ioctl+0x73/0xb0 [ 283.300701] do_syscall_64+0x103/0x610 [ 283.304615] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.309812] RIP: 0033:0x457e29 [ 283.313018] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.331929] RSP: 002b:00007f26a5925c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 283.339666] RAX: ffffffffffffffda RBX: 00007f26a5925c90 RCX: 0000000000457e29 [ 283.346943] RDX: 0000000020000280 RSI: 000000004008ae89 RDI: 0000000000000007 [ 283.354218] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 283.361760] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26a59266d4 [ 283.369035] R13: 00000000004c09b0 R14: 00000000004d27c8 R15: 0000000000000008 03:49:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x22, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000180)={0x0, 0x3, 0x9, 0xe6a6}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, &(0x7f0000000040)=0x3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2, 0x72, "c68b39a2042fd1ebdbe38877dfe6223b9dc4cc50452b4a80ca6e78fb656d03fed69c8b67c918b5338a4cdbcef547ef34bf47d8c2f04a92d4ce6f40710e91e17dc20545b4631d6d79cdda69cfe97f7762ffee4baf49d99822b8de9589c0bb8f8639706e3de93a44a06b5ca8ed5297b0ac3df5"}, &(0x7f0000000100)=0x7a) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000001c0), 0x2) 03:49:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2042, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) getsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @dev, @broadcast}, &(0x7f0000000200)=0xc) 03:49:11 executing program 1 (fault-call:6 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x3ff, 0x4) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20080, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x80, @dev, 0x200}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e23, @rand_addr=0xb5e6}], 0x4c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x1, @mcast2, 0x4}, @in6={0xa, 0x4e20, 0xfff, @ipv4={[], [], @loopback}, 0x6545}, @in6={0xa, 0x4e22, 0xd42a, @ipv4={[], [], @rand_addr=0x9}, 0xca2}, @in6={0xa, 0x4e21, 0x3, @empty, 0x4}], 0x70) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="000004e502007ecd3ef729da848815d59901243b4291d5c39b58bef99dad645556dd95a4432813568475ad6efb91beb418835304089270"], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:49:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x3) syncfs(r0) 03:49:11 executing program 3: getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) select(0x40, &(0x7f0000000000)={0x214b, 0x3, 0x401, 0x48f, 0x10000, 0x2, 0xb89, 0x80}, &(0x7f0000000040)={0x10001, 0x60, 0x4, 0x7, 0x8, 0x2, 0x8000, 0x10000}, &(0x7f00000000c0)={0x0, 0xfff, 0x2, 0x3, 0x5, 0x100000000, 0x3, 0x4}, &(0x7f0000000100)={0x0, 0x7530}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001340)={0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140), 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0xe]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}, 0x1, 0x2}, 0x0) 03:49:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x200) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="8b650000", @ANYRES16=r3, @ANYBLOB="000428bd7000fedbdf25010000001000040004000000020000000700000008000500040000000800050004000000140004000100000002000000817900000300000014000100fe8000000000000000000000000000bb14000100ff01000000000000000000000000000114000100fe880000000000000000000000000101080006000100000008000300080000000800050003000000"], 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$vcsn(&(0x7f0000001a00)='/dev/vcs#\x00', 0x9ea, 0x0) read$eventfd(r1, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') modify_ldt$read(0x0, &(0x7f0000000180)=""/67, 0x43) openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x82000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/48, 0x30}, {&(0x7f0000000500)=""/140, 0x8c}, {&(0x7f0000000440)=""/117, 0x75}, {0x0}, {&(0x7f00000015c0)=""/90, 0x5a}, {&(0x7f0000001640)=""/87, 0x57}, {0x0}], 0x9, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0xb18adc9706b39d51) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000001940)={{0x2c, @broadcast, 0x0, 0x1, 'rr\x00', 0x1, 0x7fff, 0x64}, {@multicast1, 0x0, 0x1, 0x5, 0x0, 0x1}}, 0x44) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) keyctl$setperm(0x5, r0, 0x100000000000400) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000840)) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={0x0, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX=0x0], 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0), 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 03:49:11 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x400000, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1000002, 0x10, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r1, 0x0) 03:49:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x3) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="a823eb20cf0690fff4c0e54de8e60606c4a6304a4116ffd62bcb244c03d82c82b5fc5a5cef2ddd30ec4ef7a4888831b13a492a1448618905ffd9372474df4231ba7c5f8e72a815db6694acd0c615c249bc3225501ecbda78eaf8a4e48fa2e707a6cd21df40d145d847255c170a14c63213de01fa6769167d1f", 0x79, 0x1, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 03:49:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x2, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) writev(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)="e5282c27130927a337ea24bb6b1f301241dc6bfcb67b0f47ed5d71fc02849137cd7c48f21836a486263d8fe4d087b60a90bd2ea798123e2bf70019bda474f4c162718d82718e0ffdb46239f4c397bcb55d0647ccc77cf21f0bec6aaed6262d952a876ed5d34c464bfa3de650270c89b9955bea9da1d840cd0126f5cf50a01bf2", 0x80}, {&(0x7f0000000040)="eec9c8d63b49f6850a7c60c60defc4e817b8555d8dbeedae46f1d568e6b8687670660f12", 0x24}, {&(0x7f00000001c0)="7ac801202107930be46bc20a4b954f1a11eb9f5c684ef819648aae840428e96773c78bcc", 0x24}, {&(0x7f0000000200)="84740c1611c479817ae3973700725774eb", 0x11}, {&(0x7f0000000240)="3c96bc95d67b7afd63eb45df8407cdce811796b8a2a33258b8089e432a05a2f306f5c48e8a49526be41766c0da2548f04457c10bb34ac42d50fc52c6ff82b1f41b77a879f543648364c1207f1c9efe4038066f", 0x53}, {&(0x7f00000002c0)="f7dcf1dbd8703d4c7dc0365f79977442722ef87bf6eb2d026d68d2cf4ec3b97f97bb35a52ee5de70c07a75eaee2d795f2e0e5d487a4a5d9be8aec3a0026227d78ab877ea293ddfeb4d97b4e2a596fd2d27b9ca86b866f6e129d4c9edc56359bff82b42038581f51f7de365fbf4eb7595817d20aea426955eac", 0x79}, {&(0x7f0000000340)="32d518c04ae286b86f8a3219e2917ac3409d1e27f54fb8d61ffebe573eae3a52d9ad1d0ffa3cf876911466e3651ab4bc85527a64bfe5166b090eb0fb3b83ae32b01544650bf76ea52d00e4e43aa9909aabee3bd086ef4ddb32f1647db7a22cf9113d35b0e2b4079ae39e2aaca446d3f95ac24be30cad761677b12a9fc066e2b7e037dad1351e8df55c3bccad0cde62db43acee0e7cd99ebcf7ab7ee68064b6a08e5c89ebfe1d6b79601e185515778f760638e774eab6eb47e60a50da263c8abdd84b9e7661b29f9415f69250b31f5349c740f10ca7126e817be66b86835f", 0xde}, {&(0x7f0000000440)="a5b0bad19bad8ce92af37953b7e4c7a1289c4d828fe7f8608cc9c1e6f9d68406e056246ba7aab5d82c956b32f99c8dd96fbc69e7576c3f4ecb75cfbbbbd248c56792ed78956aab7c0123ac200684759bd033278b5b02066655fd7e9bbb78427b7200c155954dfc24718421624b96198dd48f0c672c19753839e550a744f426e9c6ff2770e2589cd34c55ef2b3ca754e378b0fd3caf2804ab681236c3b60b4d7ad4a6e31b0c1fcd8a63e371f3fcfc9e4db6b254ce990ad3d4e1439a7c8ef5f893e550206634e23c0021b121d9875a7b2f19a6dc57e334d2393a", 0xd9}], 0x8) 03:49:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x3834799d84ab32d3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x8001, 0x100}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0xab2d36f6f0e75d53}, {r1}, {r1, 0x210}, {r2, 0x400}, {r2, 0x1220}], 0x5, &(0x7f00000000c0)={r3, r4+30000000}, &(0x7f0000000100)={0x7}, 0x8) r5 = add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="32389189670761701a69e4c0751156241e61f0704c5a407417c5", 0x1a, 0xfffffffffffffff9) keyctl$clear(0x7, r5) 03:49:12 executing program 5: mkdir(&(0x7f00000000c0)='./file0/bus\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000080)) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000100)={0x4009, 0x2, 0xfffffffffffffffd, {}, 0x80000005, 0x53d6}) r1 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mq_timedsend(r1, &(0x7f0000000000)="f6", 0x1, 0x0, 0x0) 03:49:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80000000, 0x40000) openat$cgroup_type(r1, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xc83, 0x60080) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x7) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900070000000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:49:12 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x308, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000080)={0xfffffffffffffffe}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) tkill(r1, 0x15) 03:49:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5421, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000580)={0x2, 0x2}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x80000002) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @local}, 0x200, 0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)='ip_vti0\x00', 0x20, 0x80000001, 0x80000000}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1, 0x0) clone(0x2102201ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x18) [ 284.932095] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:49:12 executing program 4: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) getdents(r0, &(0x7f0000000180)=""/119, 0x77) 03:49:12 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) semget$private(0x0, 0x4, 0x4) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x0, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="8e0030ac8c7acd5f52cb1ef75bc391afd605630edb35fe564b348c64f22af0fa56d23d0c7c86a89a9a2972b6bb31e8faf05366178aba90cf2b1ae71ffaf5aaa96b8352be5cced4ae4d11ec6175bef80d7e6d7d8e085838a07196a4da8b3929f2cf080dd5fae37521e222609a9958f277be8c7edf7007eade0389f5ca169e4d7e4edfa0a3"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000740)={[0x7000, 0x2, 0x2000, 0x3000], 0x0, 0x0, 0xdb}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r2, &(0x7f00000005c0)={0x18, 0x0, 0x7, {0x3}}, 0x18) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x7}) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0x0) syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x7, 0x400) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000500)={{0x3, @name="b8675210bb0fe9e088abe986bdb1f123043ab523e699e1ceb8d7727971963eae"}, 0x8, 0x400, 0x8}) 03:49:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000580)={0x2, 0x2}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x80000002) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @local}, 0x200, 0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)='ip_vti0\x00', 0x20, 0x80000001, 0x80000000}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:12 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm-control\x00', 0x80100, 0x0) r1 = gettid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r1, r2, r3}, 0xc) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) r4 = syz_genetlink_get_family_id$team(&(0x7f00000015c0)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)=ANY=[@ANYBLOB='w|\x00\x00', @ANYRES16=r4, @ANYBLOB="04002cbd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x804) ioctl$int_out(r5, 0x202000008000450a, 0x0) 03:49:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5450, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:13 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x48, r1, 0x404, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x100000000, 0x0, 0x40, 0x800]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3f]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) signalfd4(r3, &(0x7f0000000280)={0x3}, 0x8, 0x80000) 03:49:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0203300313000000000000000000000005000600000000000a00000000000000000000000000000005000900df0000000a00000000000000fe8000000000000000000000000000ff000000000000000002000100000000000000050d0000000105000500000000000a00000000000000ff020000000061950000000000000001000000000000000000000000000000000000000000000000"], 0x98}}, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xc9, 0x2000) 03:49:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000580)={0x2, 0x2}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x80000002) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @local}, 0x200, 0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)='ip_vti0\x00', 0x20, 0x80000001, 0x80000000}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000680)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$packet(0x11, 0x0, 0x300) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @empty}, 0x1, 0x4, 0x3, 0x1}}, 0x26) 03:49:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5451, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000580)={0x2, 0x2}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x80000002) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @local}, 0x200, 0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)='ip_vti0\x00', 0x20, 0x80000001, 0x80000000}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) r1 = getpgid(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={&(0x7f0000000000), 0xc, &(0x7f00000012c0)={&(0x7f0000000140)={0x1148, 0x10, 0xf, 0x308, 0x70bd27, 0x25dfdbfe, {0xc, 0x0, 0x3}, [@generic="995ffd6a9fa6a4d0522fc9910d91f9470fc1c235a8d0fee3d1d7475301382c1e177034c610b0ceeb531a2617c9a533dbcdc9855821ee36c2e5c17a5a0972305e037a5c5644fcbd82f257398174edb5fc5514fa0ff64037b1bf9d47c3ed172d60fb49e8d00e9c5a5f19e33578c562a7489dacf2117a6b39ac4e70cb7b3741e6a9c6cc8b9fc0728109a7137de3d5cff26447393c7413e28e6cc68665", @typed={0x1004, 0x49, @binary="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"}, @nested={0xc, 0x62, [@typed={0x8, 0xc, @u32=0xffffffff}]}, @typed={0x14, 0x78, @ipv6=@rand_addr="3b4e1463838e8ecbdcff7abb22f0b911"}, @typed={0x14, 0x1b, @ipv6=@rand_addr="10f474c1183c7d20df3fcece9cbd183d"}, @typed={0x8, 0x26, @pid=r1}, @typed={0x8, 0x5d, @ipv4=@local}, @generic="21d3cceb847bb2573deca4e24cd7e9f9492c84d42bb9b28f498b0f5368ddcc6a884e02346c5457b9ded0109d30e693477613e861d6dbaa2413256309473204b57ae6d7ff8ff8acfa59f86eedb088bac810"]}, 0x1148}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f00000000c0)=r2) ioctl$sock_ifreq(r0, 0x992, &(0x7f0000000100)={'bridge_slave_1\x00', @ifru_ivalue=0x2}) 03:49:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5452, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000300)={0x0, "89c4003a7df068a823bdba716d38ffc82be91787d095ec33432870cc35b5e65f"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0x49f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000240)='E', 0x0}, 0x20) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:49:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000580)={0x2, 0x2}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x80000002) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x32002) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000000c0)) 03:49:15 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) semget$private(0x0, 0x4, 0x4) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x0, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="8e0030ac8c7acd5f52cb1ef75bc391afd605630edb35fe564b348c64f22af0fa56d23d0c7c86a89a9a2972b6bb31e8faf05366178aba90cf2b1ae71ffaf5aaa96b8352be5cced4ae4d11ec6175bef80d7e6d7d8e085838a07196a4da8b3929f2cf080dd5fae37521e222609a9958f277be8c7edf7007eade0389f5ca169e4d7e4edfa0a3"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000740)={[0x7000, 0x2, 0x2000, 0x3000], 0x0, 0x0, 0xdb}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r2, &(0x7f00000005c0)={0x18, 0x0, 0x7, {0x3}}, 0x18) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x7}) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0x0) syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x7, 0x400) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000500)={{0x3, @name="b8675210bb0fe9e088abe986bdb1f123043ab523e699e1ceb8d7727971963eae"}, 0x8, 0x400, 0x8}) 03:49:15 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80000) read$alg(r0, &(0x7f00000000c0)=""/65, 0x41) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000140)=0x80000001) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000001c0)={0x1, "43ad8434dd1cbb8247b0a033d5a3c977efdb432de8d3eb0c33be0e6102b0e042", 0x2, 0x8, 0x40, 0x3204ff, 0xe}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000240)=0x8, &(0x7f0000000280)=0x2) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000081}, 0x20000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, r4, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7, @media='eth\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4004800) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000005c0)) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCCONS(r5, 0x541d) ioctl$KIOCSOUND(r5, 0x4b2f, 0x7) prctl$PR_SET_FPEMU(0xa, 0x3) prctl$PR_GET_CHILD_SUBREAPER(0x25) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r7 = memfd_create(&(0x7f0000000600)='))selinuxppp0,[lo*!&\x00', 0x1) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000640)={'rose0\x00', 0x4000}) socket$netlink(0x10, 0x3, 0x12) getsockopt$inet6_buf(r0, 0x29, 0xca, &(0x7f0000000680)=""/123, &(0x7f0000000700)=0x7b) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000740)) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000780)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000007c0)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x1c0, 0x0, 0x1c0, 0xc8, 0xc8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, &(0x7f0000000800), {[{{@ip={@loopback, @multicast1, 0xffffffff, 0xffffff00, 'syzkaller1\x00', 'ip6erspan0\x00', {}, {0xff}, 0x2e, 0x1, 0x60}, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x8, @multicast2, 0x4e22}}}, {{@uncond, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x2, 0x7, 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x8001, @multicast2, 0x4e20}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x6bc, 0x80, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x3, 0x2, @ipv6=@mcast2, 0x4e23}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x20, 0x80, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x10000}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xff000000, 'lapb0\x00', 'ipddp0\x00', {0xff}, {0xff}, 0x87, 0x3, 0x8}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x547}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r0) ioctl$EVIOCGBITKEY(r7, 0x80404521, &(0x7f0000000e40)=""/171) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000f00)=0x2) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000f40)={0x2, 0x3}) 03:49:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5460, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000580)={0x2, 0x2}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x80000002) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x802, 0x0) unlink(0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00\x00\x00\x00\x00\x06\x00', 0x400}) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f00000002c0)='user\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r2, 0x0, 0x1c2, 0x0, r4}, 0x30) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000200)=0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000340)=0x7) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x4) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000040)=0x400) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f00000001c0)) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x38, &(0x7f0000000180)=0x40000000101, 0xfffffffffffffe7c) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000280)=0x8, 0x4) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x7, 0x3, 0x20}) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 03:49:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xae80, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000580)={0x2, 0x2}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000580)={0x2, 0x2}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 289.234529] device team0 entered promiscuous mode [ 289.255959] device team_slave_0 entered promiscuous mode [ 289.261586] device team_slave_1 entered promiscuous mode [ 289.275100] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.283108] device team0 left promiscuous mode [ 289.293895] device team_slave_0 left promiscuous mode [ 289.299455] device team_slave_1 left promiscuous mode 03:49:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000001c0)={@local, 0x4e, r3}) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0xfffffffffffffef7) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x3, 0x80000040003c, 0xfffffffffffffd23) epoll_create1(0x80000) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 03:49:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) symlink(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xff}, &(0x7f00000000c0)=0x8) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000140)=""/62, 0x200000, 0x1000, 0x90}, 0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x100, 0x4}, &(0x7f0000000200)=0x8) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000240)="660f54a5a2000f2282260f01ca0fc76c8c6766c7442400d726fa6d6766c744240297fd3e376766c744240600000000670f011c2466b80500000066b9000000000f01d93e0fbc7e47360f01d1ba400066ed670f017d0b", 0x56}], 0x1, 0x19, &(0x7f0000000300)=[@dstype3], 0x1) 03:49:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xae9a, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:18 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) semget$private(0x0, 0x4, 0x4) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x0, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="8e0030ac8c7acd5f52cb1ef75bc391afd605630edb35fe564b348c64f22af0fa56d23d0c7c86a89a9a2972b6bb31e8faf05366178aba90cf2b1ae71ffaf5aaa96b8352be5cced4ae4d11ec6175bef80d7e6d7d8e085838a07196a4da8b3929f2cf080dd5fae37521e222609a9958f277be8c7edf7007eade0389f5ca169e4d7e4edfa0a3"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000740)={[0x7000, 0x2, 0x2000, 0x3000], 0x0, 0x0, 0xdb}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r2, &(0x7f00000005c0)={0x18, 0x0, 0x7, {0x3}}, 0x18) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x7}) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0x0) syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x7, 0x400) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000500)={{0x3, @name="b8675210bb0fe9e088abe986bdb1f123043ab523e699e1ceb8d7727971963eae"}, 0x8, 0x400, 0x8}) 03:49:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:18 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x29) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x4, {{0x2, 0x4e21, @local}}}, 0x88) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x4) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1d"], 0x1) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 03:49:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 03:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xaea2, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) close(r1) 03:49:18 executing program 4: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f000047efe8)) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getegid() r0 = getegid() setgid(r0) syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x0) 03:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40100, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000080)={{0x1, 0x3, 0x7fffffff, 0x3, 0x2}, 0x2, 0x6, 0x6c}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000100)=0x2, 0x4) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) tee(r2, r0, 0x1bff, 0x9) 03:49:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xaea3, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:20 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) semget$private(0x0, 0x4, 0x4) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x0, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="8e0030ac8c7acd5f52cb1ef75bc391afd605630edb35fe564b348c64f22af0fa56d23d0c7c86a89a9a2972b6bb31e8faf05366178aba90cf2b1ae71ffaf5aaa96b8352be5cced4ae4d11ec6175bef80d7e6d7d8e085838a07196a4da8b3929f2cf080dd5fae37521e222609a9958f277be8c7edf7007eade0389f5ca169e4d7e4edfa0a3"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000740)={[0x7000, 0x2, 0x2000, 0x3000], 0x0, 0x0, 0xdb}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r2, &(0x7f00000005c0)={0x18, 0x0, 0x7, {0x3}}, 0x18) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x7}) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0x0) syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x7, 0x400) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000500)={{0x3, @name="b8675210bb0fe9e088abe986bdb1f123043ab523e699e1ceb8d7727971963eae"}, 0x8, 0x400, 0x8}) 03:49:20 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c00)={'team0\x00'}) r1 = accept4$packet(r0, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001cc0)=0x14, 0x80800) fcntl$addseals(r1, 0x409, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x13, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x7e}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10000}, @initr0={0x18, 0x0, 0x0, 0x0, 0xbd2, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x37}]}, &(0x7f0000000180)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dCT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x5, 0x7eb03caa418043c7, &(0x7f0000000440)=""/153, 0x8, 0x1, [], r2, 0xfffffffffffffff8}, 0xfffffe45) 03:49:20 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000002680)=ANY=[], 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x400, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) gettid() accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x80800) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x400, 0x4) clone(0x7ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000002440)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/44, 0x2c}, {&(0x7f0000001240)=""/7, 0x7}, {&(0x7f0000001280)=""/191, 0xbf}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/45, 0x2d}], 0x6, &(0x7f0000002640)=[{&(0x7f0000002500)=""/172, 0xac}], 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@loopback, @broadcast}, &(0x7f0000001340)=0xc) exit_group(0x0) migrate_pages(0x0, 0x6, &(0x7f0000000080)=0x200000, &(0x7f00000001c0)=0x400) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x9, 0x208082) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 03:49:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x802, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x4100c0, 0x41) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x1a4, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf861a484}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdbd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2669}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x80}, 0x6150f3d1caea8deb) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000200)=0x4) 03:49:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xaead, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x40000000000102) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1000000000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x1000, "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"}, &(0x7f0000001180)=0x1008) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000001740)={0x0, 0x64, &(0x7f00000016c0)=[@in6={0xa, 0x4e23, 0x5992c6b1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfff}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e20, 0x9e, @rand_addr="04dc6ef20925b3c5762061e04603fecb"}, @in6={0xa, 0x4e21, 0xfffffffffffff801, @empty, 0x6}]}, &(0x7f0000001780)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000017c0)={0x0, 0x1}, &(0x7f0000001800)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001c80)={0x0, 0x81}, &(0x7f0000001cc0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001d00)={0x0, 0x5, 0x7, [0xbd, 0x159, 0x4, 0x8, 0x7, 0x7, 0x7]}, &(0x7f0000001d40)=0x16) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000001d80)={0x0, @in6={{0xa, 0x4e22, 0x0, @rand_addr="ffb390c933bead5ebbe2b70f1a2aadaf", 0x8000}}}, &(0x7f0000001e40)=0x84) sendmmsg$inet_sctp(r2, &(0x7f00000033c0)=[{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @local}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="30506030bcc769be80f577829ab5ee1610ab89142a83ce71e6d5231e22508f15b75f5d3cce14755ade5b6180d1212344308cb86492c09d3aa12420595fed02490511f912b1d0248ae19f0b4442d11b00e5ee534e4ab88789edbddca78f", 0x5d}], 0x1, &(0x7f00000011c0)=[@sndinfo={0x20, 0x84, 0x2, {0xf58, 0x4, 0x0, 0x1, r3}}], 0x20, 0x800}, {&(0x7f0000001200)=@in6={0xa, 0x4e24, 0x10000, @empty}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000001240)="9306d55d315284ed95e3f11f0d3acc797d72579ac9a61bb877c9ee0de005ecaf4cbce897c72b7f3842a636c3172400a0f31efe793744127f58ad0c2e3e5b5bfe97a4671a9cc8fb996eb3475a0511af14212e9e0fc8ecf28703d3af3011bf729544c7462ebb37e8", 0x67}, {&(0x7f00000012c0)="fab910679963e731284aab2b91fb4d775a7d604fd9725db2bab37aa0a2c2fa1d0f75be8966ad1022a39b0228a86ac74886fb570ff8382e5c62a2440d9a57e896a3a7d9d115d01f829d689e7a90f4545f720aed41aa1fe56474cb798ec3baf792d6fa218e36b9e910893d9d44769c936531297ced96234b837e5af67daf9ca5075ee3d3659b72b54fc833cbd151f366368d37b6bae714e33b436c05118bba7fd0d8abcedd2f7aa6417d932b044c99227631bd38518cfd3a288c4d337899ac3a938ad839bf2d7861f78c7b29534db52e35a827791023e1d25e43478f8d4dfb5281f4e190b392bec3c013", 0xe9}, {&(0x7f00000013c0)="d69f16eab2756ae4d8286420664f8cc5a5c4fd60cd04f32524b532b68c9fd61ff542dc5742e16b6874b5bcc0ccc14b97e2d5e29d17d5676d30387d9f51468770a33197b8fe651cea8ce83fc3933db61c5d36a10632fbc6b6b7e5835d79f660e79393b7daa1298e4e490b3b1c8168b983f5b6d419fd4d2090ff57cae165b5e09f5c90a33736e22372ba63f9486be19ea7d5b4bd633bfa43995ea2f83e0ea4f560ea2a84dc079780cba0d1da6a6103cdc2a759dc60e5b858b24a9be2d8af3f35cf758fc27db5f5c37ca6a11b085b73d4", 0xcf}, {&(0x7f00000014c0)="0c024fd6c08171adb6eecc6dbbdec7dc8d6435a2d383816f8971e24ef1543e02647bd16dd811274bf1d09afc4ee790a854ddf3498add1a25c4991e45d1edbd6b820809bfb0375d569abbbb30f6a87d1c8deb6ead09dfd570721b4e53cb565737e9131b59056b0968d3ba3904055d173a83eecb5630c36cc8dce5", 0x7a}, {&(0x7f0000001540)="820912e5de120377ccfead16ded35b", 0xf}, {&(0x7f0000001580)="6109503643bb394cfbacca8c342d4825997cb193b19027b2313d64672d934b7f432e2e975d9dfa025c098595e056826156adb2adf56b8a1fca859ce36e0947119dfc445f920a3bd28cff5ae053b290b7d3c02783e069969bc05377d2007d5db6fbb94f6bd3f902d12f0057a429cef98a6c219977d683fa368fb1a445f8b84b29eee03d2ccbc457a5bc303449c2eb6a7a6de3ec4808086ef536be51a4ad1f4348a539f1b2", 0xa4}], 0x6, &(0x7f0000001840)=[@authinfo={0x18, 0x84, 0x6, {0x101}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x3, 0x200, 0x5, 0x4, 0x8000, 0x7, 0x40, r4}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x7fff, 0x9, 0x3, 0x2, 0x2, 0xc3, 0x3, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xf8}, {&(0x7f0000001940)=@in6={0xa, 0x4e20, 0x13a, @local, 0x100000000}, 0x1c, &(0x7f0000001c00)=[{&(0x7f0000001980)="73726f8369648d2e224c3ecd5b73cac2b602d6a49893e1328a86c382eaeb864b94c4cd706ce21ce5ba972befa5e1a74a4c88cde51b70", 0x36}, {&(0x7f00000019c0)="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", 0xff}, {&(0x7f0000001ac0)=' %d3L', 0x5}, {&(0x7f0000001b00)}, {&(0x7f0000001b40)="62b3c626d3cb9cfb72e800212a523274d9d071e91492e65089f6f07e53975a3457ee486843ebdd24b5297956b45c569c1251d8f1956174b85f3178334fc530c60650a082c0b7ff33c62af59f7e6a466d1c2108a7f7", 0x55}, {&(0x7f0000001bc0)="fec9d907c1c17b0a322c9e97df8a4275056bc195d2b1d18b5e5905dbda4c14", 0x1f}], 0x6, &(0x7f0000001e80)=[@sndinfo={0x20, 0x84, 0x2, {0x100000001, 0x1, 0x0, 0x92, r6}}, @sndrcv={0x30, 0x84, 0x1, {0x98, 0x82fa, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x1000, 0x4, r7}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x40}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @init={0x18, 0x84, 0x0, {0x2, 0x40, 0x4, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0xc3f, 0xff, 0x200, 0xfffffffffffeffff, 0x1, 0x7, 0x8, 0x3f, r8}}], 0x100, 0x8080}, {&(0x7f0000001f80)=@in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f00000032c0)=[{&(0x7f0000001fc0)="862005fa6faa9945c03068a99d66348cc29bb0121fc8a72eb0956998cb5818db84de818a699cd8a5fb276a83214c82bdf1cdcb5b08cf1452ed2e07e43160c6b5ed8770f0b52d1f0d27491296414b299c21d0fe17ec83e00b00196df4063e8b2fd4d8393ba35a8e8ef4bdb00267b0cd0d3b8b34099129c769941fb5c4a7a16324137c1dc0cfae46c6b665fc49643052742b48f6357dcb1c8ea3710dd66f8fef24069f7668fb18855ba4c098e4cb2c3713b02f699493fba5f8f3eef15d8dc890d5b2311427b7b25382dd47bd9258f2753fbaaace8b780a4425895ac0b094d44d718fe30ce1e9c71159ddc290c97dfa0b6251858ca4f8950a73e908b9d54ccee8b280bfc616e1118b256e7588284e2a683c4ffb2670bb047c4b164b8ec2af794181a032a23cec2069bc9180f51cd9f93d2d2c5bc6e2823187d00893b1262e02553aa4428cba20a02dd0767c12010060405e7d85821646cc24c872f5737d6d384ff62bbb434834ba54d45457d0e5d300de8b761a40613b46a0723fcbcac2febe4c36b6ef4da015ba95be9027032f65f58608c848a6bbb42baa93ac9bf905c7c8a2297b66a2ef45ae21e1d5caac5f0330fb3415cd23ff27644bed973534a4a4ccc567e731614fef03a039b0b390ed7a3d7fffda634553207ed540ad19aea00764dea3161f1a1979bfd06564fcdc8d9997b588b4abe6b89b2fe07c8f0ec8962dc40e4058fd19661f9e57848b772598518f9ac93cb286f915cc939f8b1286125aa307ee55b2fada0084383bf87507717abe936c2f50a336fe80cd65460a5c6e67844c90f3a65ebc6f8bd4236dbdd7d9179c1af501f14a968485939927722ca68ab26dc67f827ff2c0df11e5f9db9f11e4a2c41291dccd6210dbe9046abdf09c3decdc6369f8a4aafe14eb9c9aaa4eeb0e807c3e03814b56702a0d83ec980c35902bab748f38385ce9d338d1dcbf323b51f065c3fa7a7d8f7325b922fa43bfb29e8e60d00d4e09c759b5f340ab47379c5571d901f31b3af378b66c34596578388fde61927cf823140267448ba5aa6313d059d909eb0c5498e4964d74d671d34b1d88bbbc282b14e2d1218b853c27f394c365d7be70c191ac61c4964b737dd5b261e2644dfb51d93dac694e71e649a4df05d0e2c299243d73e445aac296b8259b46c730234f3b328cfd0fdaaa27d7d3d96872e69d167f4b56517afebe2c279223a7004e9bb4c7072ca710ab010fb09a7bd1f2eebdc1a6f33bf73d2b2830879d4e8a262465453418ba837a977b855fd9c9967b1a09be2fda26db85e4f42f4cd07dee63bb2181903b6cf79efb83ffff990c95d08a28fa124f7f280d9caac7503c9f73a1e6907f3dc2b14ac8f90d79cb2893b37d19d6ea4eaf440ef927330c7509365ba2a890f141bb50ad0e74fd5b5d94dd2d15e629db23b4d73facfaf1279eb02adb728354708dfc99460677233f82d1d67b19bdd08a4b2a3b461c0f22bb71cc976088ccbef0d21180af01fe46fe046a4ff0e0e13fb040a4fabc81a9fc8a95e9ab43e373f8e1b43eb632b5aa0ebe7246bf32fb4fe5cf35f4cebcde8c69b8f06d009e76b33f9b2fe56af5a8fe8a3651c0e4b341ca8b4d3ac11df83baf371496c2f51ed9e1446fbc80f3c02f79249e38f9170d1e9253b6e86a163b50e0de85e2ce414ee20b0daf1deb4ab1b0a852b10625e8190858bd12cc26c0f18b3722f52ca623be039709ab7a05105e3af395866761214137b3786d4da0d38d33cd63cb6a67657f90e083ce8ff8ad58f996c2dd5b6118b7d7e0ab113c982c7abb92619568922409d88a7662147f9dab777ed7b059da011b41367eceed1d70be00287166fe356f65dbe9ca1f931384f1395dba6af30e22093a89bfda2bc58a371c3657ac773cfa2e51735e38d354a661010d4fa7eea8ba051ded5e05354c234c8029807f91bd6347eeb77811e317c5ef4763c891ab843065753523012cdc472f8bf372070b0421c6178ec5dc27786e8647ac9680b875c7c5009b7b69ac3065396af10fddc4d43fdf3e41e18fe875682616fa08b558bc36b43480228dfb743dc4b06ed47a4429cde967a40d8419f8cdd09d8d46d28fa87716adc059af9eb5fc4d8a63241d23b6ec47659df8ac8508234e25ae52c3a434fde099999fb2a9b5d4333deec50faed84f7c72f9623c4da98fca753e92612f7428f593008489b193a8ab47224627edf84da302d2b5bc909f6738b70ea23d8f91e8ed7fb1d319cfd8217e196d6930742969c4b1cb7a00967b7399ac1992b441546910157b4e82ecab93535cf234ee5719842d88715dec01ce9329c4a369025168387c04bf42c43b1f5ee2ff6a1e3a5e43e5b9323425f512ad8c492dd2f276725bf402a8573f05812235f03044372b6a64b9ab38f97d2fa863631ae378b0812383073b2e23111783b63146b280b3f822595aad67741b51726569e5c33ba5253b29dd0eb3f3f1474636f10880d4a1dc9584c651f8f22f162f92752cc6ae015c163bc30bd9b953e1179c43742e03343491e582dfeca649bc9ef36784db90a0cb3496f258d42f0b2e620e9b1a029834be0852332b8d9cabfe8ec1f2e29edca8ad890f3a85577a3f025c642d9a051bd90da4f51179cd028062117d311b14db4ac4928ce041a55ddcb799c2f62e2b0eaefa47665e419a8bdd620189560bd234a38ec85934c563073f4b09718d9351350a6737c1cd1365cfded5d7c010983fb9d41148804c1f43f20f50bb9de5a880857f69b26c8a46750690135a288336fd7feb25d42569d69897feb27bcbb0e34363f8413e87caf5f3a734f52f49a679a97b115e7c53bfd0e38a75482eba95f5d93543b02a5deff49d78cf19c0b4bd39b4165559525d4ac7ed735cdc4695cbdf1ed68bc531561a014dbb483c567fc3596e36b88df0c89ab7600e334431dbb718f3b00be4f5017f59fce2b425262fdf38a8486ac4668069e1ebe64c4ab38a0f7c46c2f9cc637656a0225026c50a80b2524957df7e41a2d6aa136db52918e6b06f09daeaf89de208533a07992a61288d6c6dbd70de6f6f5cf2421e148ff5aa359d2d185b918615fd379718c3d0eb70aa45a1f4729af920ae4cc539e8adadf93f2a05a9ea483bb245feeabef3a5cc2f3692c1123ac0be1c7d9fc1c3887cbeed7be029326d433f5952f247f68300810ef57487ad6549a97604cfb4356b70148e2ba6e3c8b570a2610cf104088087f6ba04c3c7ccabb50c1e5f974cdd7e503bf5a4ed7dec42bfbe0b0882c06aa20440a9afae58ce57af49389149255ed3ccf388c575d9212edbe64b75012b7b60a6aa9ac07a5399d6460dd210334dee2afb5b18375f0c492500492dd161d31bfc7cdc29b7d62b471f0f082782305976313e624ef4e1567e8c7064c482c3515c29531d7f6b8cffa9a51f8f8f3add834636fb39fc438f04a17c7830a29be98fee1ca351e78dd379d6c5e5a0c19b54b1d71b1f34180baf607b01178f0a997c4f459bfa2ade145405506e7cd41cf4ea5cc7768c68c25e61a0700c81261d5e172a9f268a0615f84e14cdc0359d741fb5f987428d710ea246aa92149d0b778a699e920a423125266b60b8d9fef0ef8150e313593b25dc62844946355e229664d49edcf0d879bf2ca26c691117e528e2a11abf1c1ed0f08df31150109536142d84f0595302159a026ff0eb80ab2fa51b588ca0c48f613f8f9ab0964a00a3fdc7aeab1c08eaaf1851ec7662a3775d93f5bed52ff74211a709d5acb60d50662229cfeba1b288bd25a763180f0b7c39fe7be2d285a15a2ed4975f3c0b8e9b210ee937bf386b5c2b1834ebd86f65e2f89a8387cfdb39d02e6064d39673a3295cf761bda5d89c26a0e76b55063ff942ba66b5ace9046fb4e0db4d1d2ef0480b5edd6f2ef2f6f2d7b4f52fcb1f104e7cf1820fa1353f2f1b353bb22666705e474b9aabb7cebd572dfe1c53433b1d2d0ebeb9c350a38740b73b704f2c144a0015b135ee6b0ed7b9266a5b6e24968307f47a9f3526982759aec6f4a055d4d9ad5170371a2a979dbf9e2cc56515a0779ab90c3ae3e2b95bca68904140e637a65b230c3c971f610c28ba49650357665c4c561f0294148b2a6d44e05405ced8b82161836615b528783437ecc05561a403665788f76c4f2dbf6ea611829a818547ebf1c7aeffa65e332c4bf5ef4febf813519b6e31413626e933c77463784134fd6fae10c9fc57a3cb5715f9e5368f1bb583ab51de27ba34d716fe7494c8c1d493b05d063c29060913578c334c674dc7d40fd79a99baf37528f12bd3f884336d9b887f1e8d6b9e8f51e28003c20f2cfd2c56ff08e6ef5c8ee9dd8b460acbb4be3c35bc19573613953f816a964fc4557c82c7d531a5204a33846321e9c8bd0e94a3042d11d9b660c6beb25fc4bf43b422950f4ac590ec14b1da2b31adcf0c0fa7b515a53197a48274c49efb8eb7aca09e11a54c128d8c7b33bb474d96ace94c9e9cba6eed84d733f07b02e6030cf67238ead0068966072f75459604287ab367b2b4999c6bb67c5da981c2834013f18b6c05f21a97e2078b4722c28d8b858a00814213f59936e0ed522ed4e3dfc64feea3d775cd410588d2879a0e68bc02bae2462805e9ce7bad135ce75fd3231cf8e0d0df10e95c821ffb8baa6d8660cbaba458557030e683d0792be0851d4408e45da3d27e8019a2143b79c92210e06896a59fa155b2f669a494352b0f7d73b160d2f4b87fef23ce041f1704f36246e46df345c58d25b2a1d41240265b18171894dc1ee21ff6b0217aeca0f5d9e89b76e5a92581dc5ae47147bbd108072a4d0012472dd4c3d35ff5e74709b57cd96cdee4c1eb9f26568200f99a52ece1b2a904d080cfa591350e23aa6f5b4a2ac8dba362cb4ce53b403ea4909fcd34e4c3ca8d8f53df4d6ea5d64f9836b973e952c580f92931c829ff562f02699770dc0bf38fdcf05ccd9932f72e4a6b17c072b437e59527a7c539f93357bbb04abcd2fb2912645fe6ac808ee13bcadbd2cb8d7156be9d7d27bbd1d7985b297d2fb8f66376b0b7a3b7aaf1de6228baf7625ea7f980bc4a185a13818e4a16fab707d1de1bf617f7b15a234da7911e24d86b4b2984123b733465a416862b4dd40d326f9027aead3134c7559d28bf6d94493a32522f109b4c0178a7613e831cbf0a3e8375ddaaaaa3e3d57b80e440d3ced5a5af944e3418b5d1846291dc2b95087d868b1f122931336043b27557fba24b2d1eb60dca7b66136523d4d3a30fc584702e0ea9ee871e5884605b2f01d12bb94179f9659192d69d3708f4f29f3d7ad10dfa576f770a7121983ad6143c8ce2aa3525dfbe73b8dcdb7a8d173c86b7cf613be71aa676c12e57cd1277ccc35f3a8730f6e0c1fb75dd7a17137f49eb455d98735c944ecd8548490a831ad669baa0e7719ff14582e800b038e6ca9f8a1442150c26374287c0cfaaeef0d0e0c394d2e88152163a9b1eb0fa3eda600c1c223f3181bfcb1f4da00a1c4413758e72094b4960b8a0f6f1f359518a8a378683ac90e6bf29bf4f9637f5f9efd4f6287be1985839d360935645415043852b2e764ee5680300b52c07ff94eaa98a0451b5aa2fb41f827aed66f797247926d1d828f9d0b58c537ace25e31043314843ca83c489b1246608f645656dc77d053db6147318e68b4a8123b291a51eca0cccc8529425c2dbc27631db56ee320c37612c963c867dfd2207926878895dab201f4d4ba9613fbd8512e3811a24f9a4b24eb80a67f0da5564daa38b880430596481251f3add9351e646e7134e7f717ad2ac192c98bd0a7fe27cfd", 0x1000}, {&(0x7f0000002fc0)="f10d067ffd97b85eae2dcc99ec796c55f751b32aca131b5083323d251163ae820fe0eb5aefed57ec1a044c4d3c750b3e874400e54d26cd32c87818af036ca2aafd08347b16e9ac6687491ed1b9d052820d540356857292db505f0bb17b896d3df2ab66d2d2bf9473bdd34f2a393e4373c9504ea08b7d027f3de78f13a19b1328ccebcfc3fa97958d19f0bea5a9dfc12f11bbd9a9824ea08493efa7dbe5a1f009519df98622f7e841ee8b3adfcf58ca4776a22c9da8f3e79ca24966e2895b0c894f76bfac", 0xc4}, {&(0x7f00000030c0)="88b49cb330d20dcf8bee807ff3c25c102dd26dcb2f016ba073a85affe24f89352031544fca6b3561253b394e5721629a0ceb8ea956bef2856f", 0x39}, {&(0x7f0000003100)="e7e8a60f42f32f5ea0f0b515ed3f7f244305b4661a9996487310aea8c42209c980ed2a4ea3807a12fe208640289923603446344bef5f77999b1ac2bd54490b5ed64e08c7b5a367695e31eb6c53e3e3d3", 0x50}, {&(0x7f0000003180)="2bc173ae8061587a9ffc70fe24e31919457a5ca375454d9a3a677bcd0c72eef4fec6f47d9e6e77da495f", 0x2a}, {&(0x7f00000031c0)}, {&(0x7f0000003200)="c84be0f687850595f465b256235547a6287b4d43b00e3be1d4ba1fe6b2012563e6f8be674f3b312be2404cd6c827fc70dc5045ee4066e6cfedb5f001a77d5353229cbc25c3534880f23003764897d4b1f8ee1407168255b51d12bd36c44a7787e6c1523875c17467d867f0ae97b6f7c2a11cac7cd5727cfdda80ef470616a9b5875de8ad04da3114e1b87c4f0d7d7e252c8d4015", 0x94}], 0x7, &(0x7f0000003340)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x58, 0x40040}], 0x4, 0x0) 03:49:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000080)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xaeb7, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x103) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r2, 0x2}) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r3}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) [ 292.986634] Unknown ioctl 1074048646 [ 293.075611] Unknown ioctl 1074048646 03:49:22 executing program 5: r0 = gettid() exit(0x0) wait4(r0, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) 03:49:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpus\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000100000e7d1393ef30cb0c56c156ade8e63e20e223d3774b73f3757c919cbc59f68d5ecb3a99ae791e39a2494197aa52a42b6053ea132fb55d260834c3965ee5ba9be1cd23a422f6a3f12dfd3adbf6116e52fce96e04699170b7ab0f9145a6265702a04ea34b9addf048fa8e65ba5ca474551221be5ae0991522aa64e8f8e353d9e312f3bfcc5a6b7aee029f34608fed8f42cf3185360ce9edce813a24eaa96949d7bfc68b8a70ac1764c7d48afc0ecebcec7abd055c6e7ee8dfd6dea9c7c7334d859db2003a01d1329b9009326d41bac30efdd842d6886d1d7237037b2581b838af2a117a4161946d8ea44c098e90eea23b76ea89a6d30ab35409164dbe69da2d862dc028d101bca956af82c57d7765ffa22d541bad6646ab57f5e46cd6ee47e8ad3e133065651ba329cdacd0f66650006e3a2f826978ee658d718c2039154ef8af993cb1bb4c6c4a1b2560bd23efae3c15b143f2781e958e68c568fe2e9a036d00516809806aa7f10cae10035458645a6bd01cc12312a8930497ee84d4274b8fd3552ca9939012c2d0f4f69a2d80e286ea1a777d3d1779fa6c3e83f759cbe1ceab163b863cae8b4602e218864c3116ffc8e2a931eaf6aacdd22c853ba2cbec76bbe0fb1e6ff7c6f4b75aa71c4ce9155ec55a8e89d81c64aa069cf37292f3d5a1fc84f7bf6bb179c77af421962a782ed25f3c7f9982f6b336fd1d099762292995ca5b5132deeee428a77864fe58a4fdfd1a77e947a91f6e19bcaefdd93ef1a27bd5a0c38132594ed44a4bfa6b3a833b316d9f80a22fd8bbb83df36a255b861834b4e4ac9f386dd6eff2318e39de7146dc02eb155de1e948d5564abfc96c4e639d62f43e6796675f608abf86bf9c0770419de2753b80cbee9b66894faccfae4ee1a9270aa66f9c30d2454de9862f36cb66e0374f4fc958ed48db15b88cf9134b7e68a73e2ba033bb6b1859696ffd7b2a34bb94843fffce2f42e102835e3c628829901795f4dcc8f6f3c850823f8857303188edaf560f090cf99f2c43afffa0c2f861b91a5ae4338742bc95c15408207318612e1a2dcc45af4858a5190c3f93c2069215c7fa0a3f1e17fec197f5a630e606107760ada15dd7c3ff76123cb59be2838acc7813598a41f9a9b5d15b1af9b4a179adf39a199f66c10b5dc72fecf2bbea5b7f09c213b4364a6c7a0cf8b63a3843ab9f6e537243213af9087f4c93b89eccf9d313f65f9e82af74d9103d30d23e15cac70fdbcddd02b7666f2c5d9de3f02d8fa112eaa0ac6f0859035a36031fbebd2bc8a9742f5e01be53c17e129b7e2f6b002ce8fa8c3593087e4bd2dc7c975f513fbca9a63a35b214307157880a00d83a86239e049a97cf2be0f115d7a690cce3f9bcd8b907756c0b8bb6e56656c3d71396b58742e621dbedfe95b66130e227ad02e93647626e2df371408d2b1fe9ef2e3e9cb446dc478ba23a612b553d46838af93b57b2f0b4fce034840d3ab182a791e70b95d0a578428f1ea6926f15daeab7de1956402fce3448869d3e245ee09bb136616d5f5b8356d1b52ce3f1a81bc50b26db089cc8d6fb335766116f11dfcff2aefcd24d32666bd8a35e06c7e191a5b934d31acd05bda83f5e72a24f2ed35e03c69e5832251ca14d0350da66e0d9156dbd005342b36c54ad0bc338a5cc1b5463a1c867e1d1f63e03efe20b5c93d24a2256257acad3d50ae9432e054f2ae034b2456e14400d99963cd3c730f39f8a42662d0b5f2ed0793335a520add585f572660b045348553857a149753d049d223ac74ad605509bc36aa6f3a722bf747c6090543104d68b2dd9464ceaa08a964a2eaab2b2dca4150b8a7cb4cdbf67c7b56023928f20247bf7a8c540c6b38591f1c4208f965194d9a261e1ab6256921fe8c34c70e8643a83b710e0de57f13654d2090cef409f39a50adbbf76de2913856a126720eed512cbe6eefa04ef5bb79ff7e5d07a0faa739b1a2a6b4ec59acc53d4153085ace6744747b741f53fddcd48e384c7b1ba3861d18bedbcaaca80b7599cb370dcc6d266f6f9a6c12708bbfedff46efff3001bda250321371c5f2eaf0522af43f57a1bca6956848fc2636b462158f60f795549e21d10410cabf014ded79fb7d2174fe5ffcb3f819c490f56a0f534b2ae2ea478829656f6ab72b787d872cc9d4ae423d091863ecbd8e2d6839f46d3cd905d0de74f1c3d4209c7a472ba8b7e74b4ce50c7673bd4276b7dcaa565f8849969d07b382799e7f3347c263d1a5979056ae616d937c6b580507761d387744785d625a73fd698b1aa82216b73111033f037a993977b7130ad0620a233566a08f50b9278a1c5c7c8c7237e022a1d3a3799dcec0fd04febdda94911e124b0974e9be349dbfd16327b903def23542cbdd494bb292f1983e5385da2d98ebc38c32ea7ea4be553ab3df22cfe273877ddceafe70dfcc54d5e4090dbc49513270030badbd417103711880195e2f274b28a297f6ccc9dc1976f0ece6d446d7656f5a7ecfd64d26a82a95c2fec8d5f71b522cc49a8547696965a78d45ad69d7e141bbacceee3605efeb47691181f06f815ae8f8b86130e714df4d8b27a15c108980234dde491b02d8f97e07f09dc9c1ba02b6b7afaa47e33c38d6ff1893ca9b93ada3c84304040eb67650b215c84079a1157f3d4d7ea173a8dbb046207f77cd1f6195b3eeef2fa7637ac770bad51c3d00a0b1bda3c978ab29d2dcd708e17fa2187bc1f0e6829633da4b9f25dbf54ab687344996a8b0cdbbe1680cd436c6e85d059a8feb6d1840bc858be8eb0e7d48102a23192e585c8c921081f822cec21dd82e017d5b480611da748e8686b0c2a9a2fdf8ae445eb51810d947e693f538b12c031fb6dae372e76c62368fafc7b081eee2db0926b6dda3ba4d189a302e113961b7095172b49ab549260bb6daa0b7735bc1d294e5a00e45d8c29580b0b20ea82624e4707758b0f6848635b0529bf1615e5d76fa1eca00be1a61d4ad7620b52dbf2bc95601e292958f6b659e466acfbf43181bd96c9df2474118cfda3d70a4f5a9b39682bc17534e7fe7999e8467bdf9bef8c7197cff3bd13b1ed73709e771b2c6946029fb5341d12c2ea3705b0a50a3e273bd13514795e303c656b6f72ae36b67efff78c2f30b0a40b94bf4267d59dda08e179ecfefe7b179333d9ef3bc70876b4690c4a97e118417ae6dfe859505a23f7902a5f7f817c60fdf724b601b41e0bbed076c97029353d8e13d6f9f97d42ae76fcffc00269604d904a1891589f4486cb16f0df3a45b9cf8f501f7bdff1085c0de93f450e393670a1e0b15c397e908a5ccc4dd42a3e2804849db159a0ee135f34fc67b6643218d0ffb76219627e1c9c7ceb7f5c9f517276645f796ac3ff6ac4811578df18629fbfef413f3e4f3d3a6a185d3c7a75bd3f8362c5f39ebbf611477049c8e3a1d473a635f3425c625c4cd823f1b15f8c61a3da9359cde28a7b0336cc94b17d8a59a250d6505a288efd5ec378f178657564ba49a7a1709ccc06b5d0d7c6e3dc640947eb31b699214a5f526fc0124cb8dba1e8f14f3fbad59c9d8ae870bf74d6873f7bdaee98b44076615a8bbbb3bf38b798f4aa15b7e98275566f868ef379d1547d04f3441ed12a66680313082feba6a1866528965ed8d9792d1047290cb9d665031edac7aed24c67f1de8b3c15bef3c57f46ddb98a591c586408c069e7a083cf7bcf25a90306f0bd2c00e391306a15ed82b8df0458a25e847a8d0aca2d7deaba798d2747edf27c5bd7858635163ca418b3c72220aabed949b662e687319b968b6a1abbbcbad0febfa6787385b7413e6eb14ccc0980f87c0b786222af8393adff885359f7de313ffddd46f5f35204cf96a3a299173034b0c58af180552698323499d8cbc6954547970b61411a4ff2b54198f13654cbaedf9d19eb31fc41aa1cac88b5aadeb2b0594cb7b9f43e835f3a0a94424eb5259e64f580af81c78cf8c3a215c9311f71176c30ac1cee76768f990205210087f35148fff4420c04721ceaa52c9df86c604e14908193d4a0355751c77d5489c197972b9cc225d62b66652e7541d034c4ee406ad0766fc7a0d0a120bcf4b94d49700cf07dffda77d081006c7f4dd059291ce9fafdd9015821bb0cb83074391c876769c27d6423936f745b4add5f247902d1f6f857ea40cfb2c505b5c4a36eaf597e1471dcc2f5bd6fed7db57087823c737baa6aea2814df0e2ee032ff71feb7a97148f52f68a1d81b6c311d32365391ea467e73fe0ff509dd91a10dff742d3b91ba34013da842e19ad323a489c53f2729a718012bd9e21f23ada1367e50634904aca54ac45fee8688eff0d983bce5289f1f5e1d52445418833fe26e385c5f70e2900de362e68cf4b56a42e39249f052c71124ab984264121e412ae88c8e2ded381745daa22b6a1494250bde814358332275e80d9cf74dd189daaf2cc779ebe5fcbe60c5c1300ceecb1aa2059db1e7fd6c2a9a63587112d2a7bc37a1f2d47666a801f663181e103a54db9161cb4f4ef0bb59a3d1c44bff6fb92e7820ba142cde036bfe5f5c50aabaa75358d53183d917a2506ec1addda696edd9f36b483966868515da3ee57722df0c8c099aac8ca946a5abfda4dcb4eee6ee581059c10958743ca92fb83a60e67c3b79283c780a3fd9f672a8e3a7b62bd8a8dc019255c68148b8222323899e0c9192b74b90bec1aa5b2735ec93180b55d1e89dbf978d36560c58c3c0139853c4a93f1b7227081128160637d7a4fed4379734a81f847c9380552e65f0b1b583845053c85dd7714238fcafe87082926c2f9897e35f1662c3820d58b0eadd9e3c79156e82ae413290ab0b67141a9171ee2e83654ab3b40acec27ff0bd639a57aa7d1754b4a6dcde90dce2d6e61696e4bbe2c06fbc2d58df1fd9009852854093fa121ad61e5cfd629a58f1cc53d6ced5cc185b8b587415c9ead12287bf50dcc178557717ee3672a918828fa37f00c817e6cf448a09344a1ed59920be1f7e6b08f0485e6b4992eda8f5826b56239177a27b209941413efcdfe6a989480ae485b6ad639bb616918229e802f4c4529d0d4b9e7d1ab072fa4b12bd8953cc602b0c0bc9e3614e29aaf1dde0d84042d747ce239d5da23ae029619b254cc9d04a39155d41b5c26a684ca959bbbaba0c46672c9ba792a7fdf50edc27d49b3da9553334e280e2b87898cce2d357fc212ca6de3d21e244fc5550e0e6ad82018d9b74f78d77fed2d3fda82e560e0b2189911558fbecbbbc9b6f14d065300e247a82cfc87fad236afc7e150a2cc0b8b24ec086e57b8abeac2742fb8680501237e1cbabf5701000080e7045a02d19980ed2bad3763d5e11d7b1e83d4d1212a94dd44b0d335f9029572f8f2a9199e228d6381124202b7b0f895dd6548a51e132a6f86ff17cd37a4cf1d5d395c74482fdc85d25d7fc9a166070b8fe5be9b6dc92635d344165b971d9bb806e980a9e9172746e6d8996ca1d96c7bc043effba14f7c0eaa0d1c95e737bfb266504e9728f722f0a09991b631c917bcb0f333c892de0db891a5eae7c0a927fdb0462ec2f69f0caa849356f4995bdadc22fb27385f84b403862cb4638304a29396444e4fcca7690e68b8407c777e8f7d5a817b57329e651bf96177c0d3c9ae98e504fff81d71e8f610c1053c6471e7593f92e0d7abf6314e1e7686a3481fd823e34abbc616dee4ea0f73a2ea3b68da50269e759cabe9b862d66101e29f168e09a31e8faa0bc7a53cafb9fc1da2c6eba34026610a820c6e4c8f870d04d845a1f626e6ea71fa2752cc9133"], &(0x7f0000000000)=0x1024) 03:49:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x40049409, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000080)=""/53) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x12, &(0x7f0000000000), 0x20395dd4) getsockopt(r0, 0x8000, 0x1f, &(0x7f0000000080)=""/87, &(0x7f0000000100)=0x57) 03:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) r4 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x200000) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000200)={0x0}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x2001, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000280)={r5, 0x80000, r6}) r7 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0xb, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r7, 0xc4c85513, 0x0) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f0000000440)={0x3f, 0x1000, 0x1, 0x23, 0x3, 0x9}) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) r8 = fcntl$getown(r7, 0x9) ioprio_get$pid(0x3, r8) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) getegid() r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$BLKRAGET(r9, 0x1263, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r7, 0x800443d3, &(0x7f0000000380)={{0xce, 0x100, 0x7, 0x8, 0x7, 0x20}, 0xa1, 0x0, 0x5c5a}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000100)=0x400, 0x4) set_mempolicy(0x0, &(0x7f0000000140), 0x0) r10 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000900)={0x4, 0x3, 0x4, {0x0, 0x3, 0x3, 0xa}}) r11 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r11, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) userfaultfd(0x80800) sendfile(r10, r10, &(0x7f00000ddff8), 0x102000000) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x180000000) 03:49:22 executing program 3: socketpair(0x9, 0x20001000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8915, &(0x7f00000002c0)='lo::!\xd6\xc0\xf8U\xc4\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 03:49:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:49:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4004ae86, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x100000000, 0x8, 0x0, 0xc0, 0x3, 0x2, 0x3e, 0x6, 0x20e, 0x38, 0xd5, 0x3c6, 0x3, 0x20, 0x1, 0x2, 0x6, 0x3ff}, [{0x6474e555, 0xfffffffffffffff9, 0x20, 0x0, 0x1, 0x6, 0x506a, 0x10001}], "aa", [[], [], [], [], [], []]}, 0x659) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000000180001010000000000000000020000000000fe010000000008000500ac141400a3a331c92adf19d053b06cff36968590edfd8be2fd321651c7a95a1d9998b20f500e0b5a2b13324cc3155e31bb199fa994b02e09cd9f369b00aff4e06aa6c0fd5d4f055f7a0540c3ba8658dc268ccb4310af792e6cfc6c41a4416cc62da8a86c5897a3883f2d419fb93df1d3cd00000000000000000000000000"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492a23, 0x0) 03:49:23 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) clone(0x200107fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000000)={0x1, 0xcc0d}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000001640)) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00'}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x800) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001600)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x1000000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x0, 0x3}, 0xc) sendto$inet(r3, &(0x7f00000000c0)="e6", 0x1, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x100) close(r4) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) 03:49:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:49:23 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {}, 0x20000000001fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'irlan0\x00'}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)}, {&(0x7f0000000180)="2f6b31c7359c1a9749a5c731b14012dda9fec494c6d7056a71b39fae1cf5caa0751ff758cbf72c865d434b76bf666edc1a66889a703b5ff4aea56e66c9f415b3d52a94a22a14b5062d0b0828640238faca25a3443cec40b7b439949b9d36217ecc5e244d82aed7cd52d8a1d4", 0x6c}, {&(0x7f0000000200)="707202ee7643c387b9a8b1fd30302a5b34c0c9901e4244eb531802364edb207789d7a915dfc8914eaacc8c16c735785ab9fe12d0d169357422f44f3369e7f503ff540628a7267aff2758d963443222bddcec0abc91fbfe820131193348849a59e465206225d3fc758fc205f91e7f058acec7b84827afe2e36f08cbf2094c2fc1fda560bab269f6a8823fd59392c5", 0x8e}, {&(0x7f00000002c0)="ebb7e0133532743b40d9ef944e12c498fa2fe263e57965b62c922841f8909991fa2de7c00a935099083cb6300bbba94daaea9e9856560df5f3c89025c8594917d8218f92280e8b2f64e0e79998463a97bd223cf7cb38db7c904897ecd9c6ee3a662a4463bf8c9f6012953fe3e90b7c62cc4c84ef2297c9200b0731889663939a642b4ed8a1a876759be689bfcae5b07b1c589c3dc069904b241d49107f2c4c2c9082987172dacf188456ea81d3170858d8844c8847db24d25e9a4846a126717f1b7801ecc8ad88f738e989b525234a7a41bd6b28ff8eff874141f12d5e06a9", 0xdf}, {&(0x7f0000000440)="d442013609fc2ff8897d00b3c9eb9a950f51667f507be3740e7ade4100b011439b997d4b6db3d28da2f4d5504b6414581663b0dfdc2af4eafc82e65d679684882699b73fed138d8a6d0dc125b2e901ef2784401129f743b5391416673923807668335f343013307dd84c856c7de26fb8ac6d16bf27ab323535e10f0db36902eeea7293e5d024225879482ceba398392abe0b3ac5f71014b2445bd8b3acf181c4a450e74f1e2663577df1ef0540ae01edc6bf13009c251a094c53b4df9985a6b0fac6517670bd572c46ae13b826165133c6d55db391835219f287b8f495d5", 0xde}], 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="a8000000000000000000000083040000e38109ee45af4f6630a83619badf81580b43d2dcad6cebe1188a7890cc4ed58f81075cbe9dd450e0d58846bfbff55a6dc7fe6b677987daa244ca17def570e24155b73aeac1147d73c58d35d2d416922c386ed0ea116233e00e432833811c4042ccb7e7aef9952cceaf1987a8ed134bf479a24a16d766248131c236be8543d864de833a28d12a08b770e9c3109eec0f4c69994fcbe1a00000c000000000000000180100000100008098e452cfebf99cfcb74b9a72d9c67d9ec521ebc99f8a5e004dcae25017810156dc1f5dfba6f44511eef37c464a381c19cf907feece9e30010502a2e59aee7756a8e2a8c6ff2df30005ee181f7402f38d4096978661fd13a41992fcdb93345762213becf466ff40b47fdc8805914cc9fb0fd0e28fee25c4011731f5e4a08ffc7463e00f9d17fd370636d48810f99a0120039fcd3177a369642c72c793d6feb2454b4af3af54acad01de135e7f1b00000010100000000000000f0100000600000074abaf17eaf7f8610d6ef5d9f9eaa062bb225035569188c69d89ab8b29b0309f28fda7a304a9a1dc368e0fb19b7d57b79f65a6d0b19dc7448876211ed4a61c97bb8afd8bb7e6ee387460c1afb37cc17db4ef5281a4b0e25a6b2b36be7e090ed80d2a8724585b978bb07f8deca62bdbc881a2b587dff9b750a581cc4453bc30d707758fc74002b2c81a8cd17cfd96adf64a62363be4b2f24d57794592543caccf5215587f37450b189a2db8ffa1d14b590e28565dedd48f3f26d927c68bd3438426a40cfcce770ad1facae9d590f5908a4adf0a6385aac43a15a2255ea7611487ba8e327c829bc920b15354ca742be50927bb7d1efa80886cd368411d1a2acffe2358014d4116aeb2c5e266bcffd602d4ce1ce1c8d1ca79506c5140d28766d5827a459ae001a4671847a4e56a28fe001075b1436762fa030ea334fa772b2358f9fb6a7c84c6217f099a40b10ce0e9248f5d49bfcf5fce791a70e231acc115afa18cf8178603c0f024272212e5b81435dd8826b130126ba68b0552c9a4c30d4f5cf944d8730d23d11c2e29bcf5167ec5e747f1399f652c12ff31b3db9c5d9e20a75ecf8400bfd78699fbf05e9762403549cc0961f3f2100c88b65f4fa3c9415caa595cf239ad0456909602f984c131c788961598894318b027eaca5b69c45e94c08b50e1ac481f983b91bd84cd24a68f0787c07d4b9cf79dbdadf2eaeb51d628f8ad404d7af98db4e0cef5a42e1180290fb3a2358a52d36378aed5b3484bedfbc6d6e54ed7ac715a75c4cf32506f9e630d88b01a22f0fa3f69384b44b39ca0a16974a1240bfa38f8b554ef7fee2680cf06fada7dda03e203e06567fad7bf4f87983b0c60aac7572f868966bb2b9661776bc3dc2d6e178b868eadd3ae3c95e8b45dda30cab6d9b347dc1a150465221ac4eec1a0148910d4685a925048919c32168171457cf18654658660f3638e181e1cd597b15129b0a132f1c431aedda071194273532eb94e899bbd08444bf5cea409de4c0fe3d2326555fc1163474d41f109cffe25dcd88bf5e0cab3bb4659ff7155de23c28bc65f3b6cf0b4d650d90ad076e11de03fb491a70f37ea65f28cbd9c2f3621039e3b4f88cddbb9f6bb2f01540550b3bf9f03025ca45e4397ab433edc7746a6e048d38171ab6f17e92ed9b283251e9cbb2d9cbeba1bf1bc8c15b8de81a9c925f2bf1e8b82a5cc1e960c9918f67ef25efc27bff1b294c8c3cc23f9adc22455b51cd5317440a89cd8c93843916ce3f2b15dbd2f127ea3ce33933ed63a95f8290f1d972cb0dcc2eb11158c2f887b14bf583e24daab8fdd029a435d297ac0c273ca3114dcbfff6fd569919f24a4c8c0a8ceaf3754e9a1c65914d61667f2d64ea16925844024f415a110d1e90f021d0003222483f0f503818325ce585dcb06d951c038c542059ef5127e8f58a4f72019b3aea8c24b9de5d467e0136eb219401942ea7ed331c49d30c6973a08bbcd1a468992133d4c40a61963ddb37a7d61c8dd9b654b48e21bb2838f289e006fa2d39c0396888d91f319ac3c2c9cb75280418badde1906c9935c77c8e3a778668e067a560a736db9ac406373c1c2c41d1a4206319594867992552a429e76146fe6a989fa3a04f382a3cfb56c6c0a1aa7e1f5796ba3cb80ae2a52e8dc197746da76dbfe6dca33299265a99216da9103b3af58810e9ad61928bdaf70436a951b1d780159fe802adcdb34ef86f83b24bd35851b338385fc1d4fe0702f742dc212ab4fa63429d233db5df36bd130b614370c29c60cc2a337ae93c55e5d14d46d5ff590e1884b963d294b966a255505e11e71c213f6b165ffd173edcfd799998ff10f2432828d96183822bb605b380be230d660d7f8939976e66fb195a22bc62400bc6f6a98dbc04224d4d8fc7d374b6ef7ffe1f7b2c0c5224eeccd5f0961137c75c123f622a98e1ecd9871a394622dd6333503be3d9b5aa8aebc42791b1c697df2c5721f92b9f0349789d637b36dda49b9534b5eef2fdb83d874f34f3ecd569ae3cc2b07131527d0683f684543a5692f2f245b20a523608a51b4150a75b0ace62b1ba92e4be00bc2950bda5177330f8d8ec9df9d570f1a565c511cdd8c5ec274684ea1680ee4e1422b30ce843f62076b994c4148cf434669608b39b657e3454344c0873e866500c8125a23a360f8583196dab55355527daa1ae94a06408ee7a405c23983bcc4609d54bb14b429ec6faff6e3e573d4ecb31a595c16d1016b0af4f232f461da1bb81c67dc723319c8f91f81cbc348bb581485842a72cd0ffbc6a412ee20faab6068886eebd2a1c6ea75822f8f013d390d2862509235a26a2b9c369200504a47d0af97f5ef625bdcf9cfe4fa538e4fbaf8053916b33c59c6db0bdab85b26e86286b76814cb8ea08c6a6a0eed630db6b4f12f2d9afc9bdf0d274ce195bd2bd576af97cd43fdf5787e37737104455daf5fe074923b2760049416aa24fd7572689791130ed8ff20d24af868dc1b49431bd4b1b062f05582b66058d94e4510283fb69a766ffcc635cbcc317448f6f418094c213b1af0cf0994e7ca8d734e0fdc0f51d67d59864fd9d1fe7bb3a4da8bde6d0741c07eec352b432857af825b4589199ca61f8e784dc8e701b88042001cf901237e5366af2c3ad047ed35591411ac4b9451963dd11b94982214dde415d50216ac106039fb5cbba93a6079669153c184cbd02560840bf291db750ecc0df2d748dde0479506a6850587a21dd0a06abd262b7a3a2a0defafb990124a03da9953d8a828a90654e12a9801a0e7dfcf115a30604310fcc50ca030413bfe7f17987b6970d158468a85771095e8b565377664f0694f150c1b115f13726f5f637748d462977214eb82cc4f5e9fa0924ca847515631fb8118a1599ac65bc9870873a130ce631624c82411d1aa7c79189f63a02264e957e3d125ca2181c7f6581c3c2dac331e6b2cd9aaa32c652fc1f01bf27bf4ec52e884ecaebab96ba530c248cf9d8e595de310801ab1031fca46fbc403885a8066244665c1d3cf9bc99f1fcc33ca64019d11fcb0271c22d5260ab9e3a74e58bfda0cadb4f40f10e596aa0f6f4977c796707eea7fbd9adcf4fce66a00ff0154b26495fcae7279d99ecd80c19f9b63b2797f3f00bf5480bcbfb557b65cf1fb94fe3810b018f12783f1827622176fd14e943d88a6608ffbae0a5bdd71908067e2c33a20684d35ede1530964ccb0b8c5c61fe86f882cbf576b25ee7e4a18bf9d3036e94fda29b6116cdbc909ae80b0b6fe064860291c143d38a8eea7ab1dc69f76a77dfae467c619894fe2efea1ce5c15081445eea1ff985cfb697711b5691af9544c4327905d9ca75765d979d0b653697c99d024b754131701ac37f7f0858f8dc44f3d3530c464f7dd0513f8ef2b81b91a7a2a23f3735cb67b66656136ddc0fd9b6d81b6a83ff00ed2050d9ae936e86bb5f009b8a9ae92053383d452c6bb5d391633c900d62cc8582deac7c286b1df9027731b7fcacdbac4a218c02d9d5b148af46cb157dd1dbe918dfd3923bcb32f411400f9949ac74add0be51fcdcb36a3156196463e92a6c818d89806aaa7e8358b0c0a482b56ff3baf268f627346d1a76ebf199239a961b6f11fc37398125b21376d85e92552f0be1a96e7bb1e97e910ae65e49585def28b56d79e3ec26c2b54209e778d5406eed3d2a1e379855219249b2bad15a6a053158984225f7d5939e66112db6d91efcd228291416f0e44653b68dc8c51f1beccedcf8cbe44b88f2aa89c6405a189c771d17fafa4969dff292db807bff85736402574c2fadbe724f9b8842f82104f414262b651ce140f4a10f63720e4885873954a38bf968008dfc08432dee464c112714d0a54d24a7412bf3777a699c771dbe80aa4713c0abcf0da0164a4d57c7c5a4edfdbe3ee98c76e3198ab3ec4dbd4d3ebb84936768616b262a32c7c7974fe2a6c549768970eb6baa80d70a1455a13027e9cd59bfe9b7c7d0d1ccf06a319ae3ee16d72ec653ed9673204611afe90faa47568fd22ce49dc85850df9e24e7efb9ecebd7bfc857547da62a98054307e123765bce90348304480ee758689b2a5a862a5d9c7e87c06f0f9531cf9cfa7c9103d50e3e04f21ec57094fd51bcd629ee3c30290784e6738f694e922130443b3f7f6291a767ddea3485c4b4e35cc5d9e9a56de9d20de4a1c91404fe30cd072b9b0acedf9ba1c3b47f4c59d7a62c101093fac96bc5bd4f78e708e6f4e58720c29a59577792a0f68db39af947851e1d0bdbaf5389e861ad6ad318ac1d79cc2268c24bc5a4da1e0f189720e569d5eab488d857375e0ebcd0ac95cd20f9bc950457a4b1af2c48272206985688a4824f3bcc524d0bd433eee5c2c38d79188013bb80ae6bbed72fb701598fb9c8673187214832bb1ef5274d2328c151328aa6f90287d01a256e7861403302d300feda58a9c5bd5017314d37875bb8726284d34a02bec4f0a1996e99b6c14294c1a8a7a8fb8dd2c10fb6b8ad80a30844029ee3b0052f86de64e5968167d39a511f909b0800000000000000019f753f55180e669d2d1f44eed6c5821432db775cb36a105e83e14998dcf708b0b8b398c6a010656ef1302b80c9a56490a19b00dab270ba26e2385e12776f728ce95f6ca62cd5c7001da37e40b1aad6180f6cdd23b3356072ee265cd771f00af700500c382f48dce433390f12abdaea0725d03a91d66426aadc5069ccc67fd1954cca47c44aff1fecebb3ea10ceb61c47af9091d02d9063cd6b82455359bb966da08ecf73d3531b1ed4de967177a2888fb68594e77c65516d91526a77df6ee402d12b9ead53d709efae4af6e53ae48a0c203e2389442f743e7c9da1b20779c734eca357b5b408ba57910b3819189e89e4921e6b6194e23d0898f5e873c93ca55fd8bc50407bb796df108a3df2093c30ef4aa4be4d3c717701c788a56e4b73430ad5a2eb0c8e83070bdb15e51fa61bfbfbce7e242cc3f2cc3b97e06c5ca9d02a4b0430044f6cd3a0fe6121b8c0a31ed650761de5305a10318cd90648eb2983b7bab9d981e122e402679d8a312bb60d92cdac7f9d6610d575edf4c634d97d709739800dd92185bbeb476c76aac044591fc823ff64410ccf1e3cf7c7633d99b618cab183a83deda75d85352dcd0af734d9a58538aeb4dca93ecfa6ad35cdcf865f593b4b52b5e138fa55c5350419a42896070969822752d62745bc009801b96ed36fcfe4cc9da2c4432fbe2b09608a3630c98e7c5d1f1de68fdb9fc4c7560e40ebad0d53709eeb3adb408f690f0ee1429de593db90503f56103fa5cedb54235773b74b021620d210bb79bf8b784707ba0cf9cb1736acb5362c0398add7f4d65fc87c9fd7c227cba7a2d26a1ebed1414051921e9e8223e007dc4918ddcf25605fe576c6b673fd3ec0ad5fac1ef51eb1ac98ea963136354c32438549e7230d22bfbd4b8144453d767544661e2046fe7fe20139d581e88c9140e2cd80ca892130b7e509288fa59116d3cf3cdf760714e86fcf27368ea65c724e194cac92043ffb012cd9f59270ddfdb98d7109b6bfe1a8ba8e852a76dd281907e3d7a62e02ca9975bee2d1502ecc2771c213f9a61066b8d5b5830060b4fa2d0592aeb2037e621b20a4d0585def3073380464ba35353ef997cfa132a23bec043ca86c92f9e0ef7dc6456e113189e3284945bf8a9bb31539ad6494f66f8c5a50474e3817613e7fc0cfeef99d22cdebb46f8dbd0ed0c6ef925f445a9a0b38570909af3ac75391880de6a02a4f6edffddb76e6edd455cfc80000000000000001000000ff7f0000c175e7518c4192f5b76d8c823dc4b9543e1e9b2f07ca281eba8cc9a571082f42b0db468a7cf0cfa92d0569d9d05460323f43ee388b2c4007075c270dbf00a14860a94227613197a02a8800b870c84174b5b7d6ddbdbb4c8ecfd85993f981b372a681373e8f3d5240f40f92049763e4054f4f4e50ef4623b93ee1e236923a9c45adb9da5ce4a91dd09f6706a99ea2a18a8ac8dc800e7697f5c62a080712ccd9b108aa11f00305c559f10bed85571c25fe926da296130000006000000000000000ff010000050000008f01c0229d6c830d1d3378c20c2e1f93770c6320c1c8b6f1997d76fa42ebd1444b2d82d527d5307e0d51ae0aaa2391e5493ea3d76173cbabcb3306dfbf1e54ecb68cbbafaaf230d5489a3231a4d6c02a"], 0x12a0}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f0000000840)=ANY=[@ANYBLOB="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"]}, 0x393) 03:49:23 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() getpgrp(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 03:49:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4004ae8b, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x10f) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000200)={{0x0, 0x2, 0x1, 0x1, 0x6}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000000c0), 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)={0x1f}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072, 0x0, 0x0, 0x40000]}) [ 295.753957] kernel msg: ebtables bug: please report to author: Wrong len argument 03:49:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x6, 0x6}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380)={r2, 0x83da}, &(0x7f00000003c0)=0x8) fsetxattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="1261d0d1abbf53de1b81b4ad712408d6389ca5613f000000000050f00e24ebb362711f0000804c7c6388a8d089554239901d942df2da3a52dc3884c6de391019dc658fc2e8ff99ab4027efc4e39f95693e0abe8cf41de36388a265a74c8cc43685996f329ce3d6465e0ddc6e8c8e6aa4d14c8aba87ead827432a50aeef97c07cdb5597525e5479d908959d1843f8fba71139a2962ea6c44bb0b9aaa4f68ea800b2a7d31f4f1f6f0c000000000000000000000000000000000000000000"], &(0x7f0000000440)='/dev/vcs\x00', 0x9, 0x1) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) sendto$inet6(r0, &(0x7f0000000880)="7aae396a2f4d6ae22c630ad8701ef755c53b825cff03804755eb0b1a072be604d0514d5f1184bd758a564e7d2fcdb8006b08c05b50", 0x35, 0x4000, &(0x7f0000000900)={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x24}, 0x1c) keyctl$clear(0x7, r3) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") shutdown(r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000400), &(0x7f0000000480)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000940)=[@in6={0xa, 0x4e23, 0x6, @rand_addr="6c14f74dae178d467020d998627a41a9", 0xf89}, @in6={0xa, 0x4e21, 0x1000, @rand_addr="e905cdbd7f0d3cf7355ec7d80a1648fd", 0x65b86b89}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}, 0x9}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x84) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000000)={@dev, @local}, &(0x7f0000000080)=0x8) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8000, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4020002}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x68, r6, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbd7}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x14}, 0x2004c004) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000006c0)=[@text64={0x40, &(0x7f0000000640)="66baf80cb8593dc688ef66bafc0cec66ba6100b03eeec4e279dbc8646565410f01cff32e450f3266470fc70d88f00000436690b9c7080000b805000000ba000000000f30430f0174060266b802010f00d0", 0x51}], 0x1, 0x4, &(0x7f0000000700)=[@cstype0={0x4, 0xd}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 03:49:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:49:23 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) fcntl$setpipe(r0, 0x407, 0x7) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) readahead(r1, 0x5, 0x5) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[], 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0xe887, 0x0, 0x0, 0x8}) msgsnd(r2, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20410000) msgrcv(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="f4ff00000000040000000000"], 0xc, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) msgget$private(0x0, 0x22a) bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x1f, 0x64f, 0x0, 0x7, 0x0, r0}, 0x2c) r4 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x3fffff) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) getgroups(0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r5, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) setxattr$security_ima(&(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000480)=@md5={0x1, "80d0032ffbf3c298a79cf17f1f4ec95e"}, 0x11, 0x2) write$FUSE_ENTRY(r4, &(0x7f0000000300)={0x90, 0x0, 0x0, {0x5, 0x0, 0xa0, 0x851, 0x7, 0xbbf, {0x0, 0x800, 0x4, 0x8000, 0x8, 0x8, 0x0, 0x1000, 0x4, 0x800, 0x7f, 0x0, 0x0, 0x8, 0x6283cb1d}}}, 0x90) msgrcv(r2, &(0x7f0000000000), 0x8, 0x2, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000680)) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, 0x0) pause() 03:49:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4004ae99, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="a5edffff55dc9f8af8cf20ad56fe89bf26d26c05ee95cac3f8c5f29bb07b107ba784e3fa392168d85453345a394a821e8d6b3141462880270fbccf6f880080000000000000003bdd7bdaea2c8f8e650b6a556d7e5320b839d9b08c3eb08882698744153376a7f1cd57d939cc9c1699f3c096d26e6c4d793f14a1f746b08c53bb1754"], &(0x7f0000000000)=0x93) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x10, &(0x7f0000000200)=[@in={0x2, 0x4e24, @local}]}, &(0x7f0000000280)=0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000040)={0x1f}) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) [ 296.138899] Started in network mode 03:49:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:23 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) clone(0x200107fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000000)={0x1, 0xcc0d}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000001640)) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00'}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x800) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001600)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x1000000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x0, 0x3}, 0xc) sendto$inet(r3, &(0x7f00000000c0)="e6", 0x1, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x100) close(r4) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) 03:49:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae8a, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 296.207817] Own node identity 8, cluster identity 4711 [ 296.229333] 32-bit node address hash set to 8 03:49:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:23 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) clone(0x200107fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000000)={0x1, 0xcc0d}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000001640)) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00'}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x800) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001600)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x1000000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x0, 0x3}, 0xc) sendto$inet(r3, &(0x7f00000000c0)="e6", 0x1, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x100) close(r4) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) 03:49:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff991b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='io\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 03:49:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae90, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x140) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6, 0xff, 0x6, 0xfffffffffffffffb, 0xebd9}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x100, 0x85}, &(0x7f0000000200)=0xc) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:24 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) clone(0x200107fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000000)={0x1, 0xcc0d}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000001640)) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00'}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x800) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001600)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x1000000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x0, 0x3}, 0xc) sendto$inet(r3, &(0x7f00000000c0)="e6", 0x1, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x100) close(r4) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) 03:49:24 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) fcntl$setpipe(r0, 0x407, 0x7) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) readahead(r1, 0x5, 0x5) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[], 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0xe887, 0x0, 0x0, 0x8}) msgsnd(r2, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20410000) msgrcv(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="f4ff00000000040000000000"], 0xc, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) msgget$private(0x0, 0x22a) bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x1f, 0x64f, 0x0, 0x7, 0x0, r0}, 0x2c) r4 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x3fffff) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) getgroups(0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r5, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) setxattr$security_ima(&(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000480)=@md5={0x1, "80d0032ffbf3c298a79cf17f1f4ec95e"}, 0x11, 0x2) write$FUSE_ENTRY(r4, &(0x7f0000000300)={0x90, 0x0, 0x0, {0x5, 0x0, 0xa0, 0x851, 0x7, 0xbbf, {0x0, 0x800, 0x4, 0x8000, 0x8, 0x8, 0x0, 0x1000, 0x4, 0x800, 0x7f, 0x0, 0x0, 0x8, 0x6283cb1d}}}, 0x90) msgrcv(r2, &(0x7f0000000000), 0x8, 0x2, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000680)) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, 0x0) pause() 03:49:24 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40400, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xc54}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e22, 0x800, @local, 0xa2}}}, 0x84) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x400000000000048, 0x0, 0x0) 03:49:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:49:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000080)={0x1f, 0x3}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000000)={'tunl0\x00', 0x80000001}) 03:49:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae93, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {0x0, 0x0, 0x400}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:49:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x1ff, @mcast2, 0x3ec3b4ed}}, 0x5, 0x6, 0x1b800, 0x100000000, 0x1}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0)={r1, 0x7, 0x3}, 0x8) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00'}, 0x30) r3 = syz_open_procfs(r2, 0x0) getsockname$netlink(r3, &(0x7f0000000000), &(0x7f0000000080)=0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x600000000004000, 0x2000000000002) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 03:49:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0, 0xa00}, {&(0x7f00000007c0)=""/146, 0x92}, {0x0}], 0x4, 0x0) connect(r0, &(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x3, {{0x41, 0x2}, 0x4}}, 0xfffffffffffffe94) 03:49:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000004c0)={0x1, 0x2}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 297.248192] *** Guest State *** [ 297.261437] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 03:49:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae9c, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 297.292606] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 297.313905] CR3 = 0x0000000000000000 [ 297.327658] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 297.333947] RFLAGS=0x00000002 DR7 = 0x0000000000000400 03:49:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r2 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000080)=""/145) [ 297.359310] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 297.394180] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 03:49:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xee7, 0x800) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x1000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072, 0xfffffffffffffffe, 0x33b]}) 03:49:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 297.412240] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 297.431648] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 297.455758] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 297.469824] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 297.478574] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 297.487061] GDTR: limit=0x00000000, base=0x0000000000000000 [ 297.495210] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:49:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4020940d, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_getscheduler(r3) sendmmsg$alg(r2, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001200)="05d536af887ca0e9ce84766a449617e3", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus/../file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00T\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000001240)={r5, 0x10001}, &(0x7f0000001280)=0x8) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, 0x0, 0xfffffffffffffe13) [ 297.574642] IDTR: limit=0x00000000, base=0x0000000000000000 [ 297.608329] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.608341] EFER = 0x0000000000006000 PAT = 0x0007040600070406 03:49:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 297.662298] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 297.686115] Interruptibility = 00000008 ActivityState = 00000000 [ 297.692933] *** Host State *** [ 297.718799] bond0: Releasing backup interface bond_slave_1 [ 297.727156] RIP = 0xffffffff811b36f0 RSP = 0xffff8880577f78b8 03:49:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) [ 297.763317] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 297.800651] FSBase=00007f37be302700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 297.838787] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 297.860683] CR0=0000000080050033 CR3=00000000992c0000 CR4=00000000001426e0 [ 297.885685] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 297.913160] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 297.931615] *** Control State *** [ 297.949697] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 297.981499] EntryControls=0000d1ff ExitControls=002fefff [ 298.005712] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 298.012860] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 298.019781] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 298.026800] reason=80000021 qualification=0000000000000000 [ 298.033303] IDTVectoring: info=00000000 errcode=00000000 [ 298.039004] TSC Offset = 0xffffff5d61d28e69 [ 298.043522] EPT pointer = 0x000000008e16401e [ 298.109384] *** Guest State *** [ 298.128011] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 298.146302] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 298.163086] CR3 = 0x0000000000000000 [ 298.173792] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 298.189366] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 298.203666] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 298.214339] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 298.245876] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 298.258136] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 298.272698] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 298.280884] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 298.309052] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 298.323989] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.331653] GDTR: limit=0x00000000, base=0x0000000000000000 [ 298.331674] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 298.331687] IDTR: limit=0x00000000, base=0x0000000000000000 [ 298.331706] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 298.331717] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 298.331730] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 298.331740] Interruptibility = 00000008 ActivityState = 00000000 [ 298.331745] *** Host State *** [ 298.331758] RIP = 0xffffffff811b36f0 RSP = 0xffff8880516c78b8 [ 298.331782] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 298.331795] FSBase=00007f37be2e1700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 298.331807] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 298.331822] CR0=0000000080050033 CR3=00000000992c0000 CR4=00000000001426f0 [ 298.405523] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 298.429887] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 298.436242] *** Control State *** [ 298.439791] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 298.447332] EntryControls=0000d1ff ExitControls=002fefff [ 298.451697] bond0: Releasing backup interface bond_slave_1 03:49:26 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ptrace$setregset(0x15, r0, 0x0, 0x0) 03:49:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/raw\x00') write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "48b55f6c2073328bdd5eac880abacdd70a266407ec02a7a7408117d906073577331e20ddf67dd8d0a70e5c816a04d00c93d92231e6"}, 0x39) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x76, &(0x7f0000000140)=""/127, &(0x7f0000000100)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 298.452872] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 298.465426] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 298.472183] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 298.478816] reason=80000021 qualification=0000000000000000 [ 298.485146] IDTVectoring: info=00000000 errcode=00000000 [ 298.490785] TSC Offset = 0xffffff5d61d28e69 [ 298.495134] EPT pointer = 0x000000008e16401e 03:49:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x204000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x2b9, 0x8000, 0x5, 0x4, 0x2}, &(0x7f0000000140)=0x98) sysfs$3(0x3) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000240)=r2, 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:49:26 executing program 4: syz_emit_ethernet(0x28b, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x60]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:49:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4040ae9e, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) [ 298.886880] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:49:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_getscheduler(r3) sendmmsg$alg(r2, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001200)="05d536af887ca0e9ce84766a449617e3", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus/../file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00T\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000001240)={r5, 0x10001}, &(0x7f0000001280)=0x8) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, 0x0, 0xfffffffffffffe13) 03:49:26 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200402, 0x0) fdatasync(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1ff, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 299.038639] bond0: Releasing backup interface bond_slave_1 [ 299.221905] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:49:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4040aea0, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) rename(0x0, &(0x7f0000000340)='./file0\x00') r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r3 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cgroup.stat\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file1\x00', 0x8, 0x3) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000580)) fsetxattr$security_evm(r3, &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000480)=@md5={0x1, "1dc169e6277439d056bdfcd22b63dac7"}, 0x11, 0x100003) io_setup(0x10000005b3, &(0x7f00000005c0)=0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={0x0, r5}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) io_destroy(r4) io_submit(r4, 0x0, &(0x7f0000001540)) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 03:49:26 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000004000000000000000000000003000080040000000300000100000000000000000000000000000000a8d592a7003c1b30"], 0x34) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f00000004c0)) 03:49:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:49:26 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x480100, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000003c0)={0x6, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp, &(0x7f0000000000)=0x80, 0x80800) bind$unix(r4, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000200)={0xc6, 0xff, 0x4, 0xfffffffffffffffc, 0x4, [{0x65, 0x3, 0x3ff, 0x0, 0x0, 0x1}, {0x80000001, 0x3, 0x6, 0x0, 0x0, 0x3}, {0x3f, 0x8, 0x100000001, 0x0, 0x0, 0x1000}, {0x0, 0xfff, 0x8, 0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:26 executing program 3: socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x2005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x200, 0x6, 0x401, 0x8, 0x3553800000, 0x7f}) r3 = socket(0xa, 0x3, 0x8) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000440)=0x400, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x80, 0x0, 0xff}, {0xb4, 0xffffffff, 0x7, 0x31, 0x6, 0x400}, {0x7, 0x0, 0x7}, 0x5, 0x6e6bb5, 0x1, 0x0, 0x2, 0x1}, {{@in6=@mcast2}, 0x0, @in6=@remote, 0x3501, 0x3, 0x1, 0x2, 0x0, 0x0, 0x20}}, 0xe8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="62717a4799a3583be0d0ada2ae"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_getaffinity(r2, 0x6, &(0x7f00000007c0)) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000780)={0x1, 0x3}) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x1000, 0x4) sched_rr_get_interval(r2, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100), 0x28) r6 = add_key(&(0x7f0000000800)='syzkaller\x00', &(0x7f0000000840), &(0x7f0000000880)="d704017ae45a4b4aad8e7692daacdd71ea1051e2a20355e1581119a21b79e7df", 0x20, 0xfffffffffffffffa) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6aaaa4fbf70536d9, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xa}, 0x48) r7 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000740)='IPVS\x00', r6) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000040)=""/97) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) [ 299.470734] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.481040] bridge0: port 1(bridge_slave_0) entered disabled state 03:49:27 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:49:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072, 0x6]}) 03:49:27 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:49:27 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:49:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa0001, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000080)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:27 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, r0, 0x4) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) accept4$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x800) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000140)={{0x2, 0x4e21, @multicast2}, {0x6, @local}, 0x54, {0x2, 0x4e24, @local}, 'erspan0\x00'}) 03:49:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4048ae9b, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:29 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) rename(0x0, &(0x7f0000000340)='./file0\x00') r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r3 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cgroup.stat\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file1\x00', 0x8, 0x3) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000580)) fsetxattr$security_evm(r3, &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000480)=@md5={0x1, "1dc169e6277439d056bdfcd22b63dac7"}, 0x11, 0x100003) io_setup(0x10000005b3, &(0x7f00000005c0)=0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={0x0, r5}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) io_destroy(r4) io_submit(r4, 0x0, &(0x7f0000001540)) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 03:49:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x410800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x420000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x130, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4ec}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdbd8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa65}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fff80}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000380)={0x4, 0x1, @start={0x80000000}}) 03:49:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) r4 = gettid() ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000080)=""/149) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000016) dup2(r1, r3) [ 301.566261] device bridge_slave_1 left promiscuous mode [ 301.579484] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.662343] device bridge_slave_0 left promiscuous mode [ 301.684705] bridge0: port 1(bridge_slave_0) entered disabled state 03:49:29 executing program 3: socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x2005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x200, 0x6, 0x401, 0x8, 0x3553800000, 0x7f}) r3 = socket(0xa, 0x3, 0x8) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000440)=0x400, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x80, 0x0, 0xff}, {0xb4, 0xffffffff, 0x7, 0x31, 0x6, 0x400}, {0x7, 0x0, 0x7}, 0x5, 0x6e6bb5, 0x1, 0x0, 0x2, 0x1}, {{@in6=@mcast2}, 0x0, @in6=@remote, 0x3501, 0x3, 0x1, 0x2, 0x0, 0x0, 0x20}}, 0xe8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="62717a4799a3583be0d0ada2ae"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_getaffinity(r2, 0x6, &(0x7f00000007c0)) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000780)={0x1, 0x3}) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x1000, 0x4) sched_rr_get_interval(r2, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100), 0x28) r6 = add_key(&(0x7f0000000800)='syzkaller\x00', &(0x7f0000000840), &(0x7f0000000880)="d704017ae45a4b4aad8e7692daacdd71ea1051e2a20355e1581119a21b79e7df", 0x20, 0xfffffffffffffffa) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6aaaa4fbf70536d9, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xa}, 0x48) r7 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000740)='IPVS\x00', r6) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000040)=""/97) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) 03:49:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:29 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x20300, 0x0) read(r0, &(0x7f0000004200)=""/4096, 0xfea3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x3, 0x37, "4d3995faba2b4b295ebaba5c6ed59f37b1d4adead374d2e0f90fb91bc72d5d218ccebb16738f1557c5aa2937c1bd147bf13d9b9cb41c42"}) socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000700)=0x36) 03:49:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:29 executing program 5: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {}, 0xff, 0x20800}) 03:49:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4080aea2, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) write$apparmor_current(r2, &(0x7f0000000400)=@hat={'permhat ', 0x0, 0x5e, ['/dev/audio\x00']}, 0x26) keyctl$session_to_parent(0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) ppoll(&(0x7f0000000100)=[{r2}], 0x1, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:cgroup_t:s0\x00', 0x1e, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x6da}, 0x8) 03:49:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000070000008905041700000022"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x810) 03:49:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, &(0x7f0000953000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x2fa) 03:49:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WIE_OFF(r3, 0x7010) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000080)) 03:49:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4080aebf, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xd8, r1, 0x210, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff70c9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2f5}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x11}, 0x40000) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="5800000400000000840000000800000000000000000043bd9dea349450133f497442ffae850d3d77fdf6624e4f59144789a64d73fdce0f1ee2787d612013a52051891a7685a76ba7db8b819bd228d81aad76710853b0221b6a8d416637e908e1bf6cd9691a9caf6304706df489ff17739ff291be0f245659f8deaa5a60daed2ce23571e3d39384a644d533b04658017e432183ab09d548e20e4394477038c90bcb81c53284a69f", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) 03:49:29 executing program 3: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000000)) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1d3) close(r2) socket$netlink(0x10, 0x3, 0x9) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:49:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000180)=0x8) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x40000, 0xd5) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x100000000) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x4, &(0x7f0000000000), 0x0, r3, 0x2}) 03:49:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) io_setup(0x10000000ffffffff, &(0x7f0000000180)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0xfffffffffffffffa) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x6) kcmp(r2, r3, 0x4, r1, r1) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000080)='/dev/input/mice\x00', 0x10) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f023c123f3188a070") r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) 03:49:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='loginuid\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40400, 0x0) exit(0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="2f00000019f323337403b71682a006c4fade9b884b37ab59c5cbb15b0000000000000000000000000000000000000000000000"], &(0x7f0000000080)=0x37) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21, @broadcast}}, 0x398, 0x1}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e20, 0x0, @local, 0x3}}, 0x35, 0xec}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x6, 0x4}, 0x8) write$binfmt_misc(r0, 0x0, 0x0) 03:49:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4090ae82, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:49:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7f, 0x0, [0x6, 0x0, 0x8000000000000000, 0x80]}) 03:49:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="8f4f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:49:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000140)={0x8, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}}, 0x108) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="0fae49ba66ba2100ec66baf80cb89e44aa8def66bafc0c66b83a0066efdbdef3ae0fc719440f20c03507000000440f22c00f20450f38cc5606670f01ca", 0x3d}], 0x1, 0x0, &(0x7f00000000c0)=[@dstype3={0x7, 0xe}, @flags], 0x2) 03:49:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:49:31 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x80000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='%'], 0x1) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000080)=0x1) 03:49:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:49:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x100003ff}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x141040, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0xc000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4138ae84, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, 0x0) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000180)=0x20000) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1f, 0x4000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000200)={0x0, 0x2380000000}) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) shmctl$SHM_UNLOCK(0x0, 0xc) sendfile(r1, r2, 0x0, 0x102002700) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 304.050449] Unknown ioctl 1074033753 03:49:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:49:32 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x101a00, 0x0) bind$vsock_dgram(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000)}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x36) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[], 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) pwrite64(r2, &(0x7f0000000040)="99703ddd0e120511365e624b01ab7258bcb71a2a3c6b5a3dcc68c93a7bf2e7acde0f285ca2341c60c111ad7aec8389df91bce46168048744a8329bcca4ab2612f3961683", 0x44, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000400)=0x4, 0x4) 03:49:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfc16ba527c17b091, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1b, 0x0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x440) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080)=0x9, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0x6, 0xfffffffffffffe00, 0x81, 0x3f, 0x9, 0xffffffffffffffe0, 0x0, 0xffffffff, 0x8], 0x9, 0x9, 0x4fef, 0xfffffffffffffd5f, 0x8000, 0x100000000, {0x5, 0x7fffffff, 0x1, 0x2, 0x3, 0x2, 0x7fff, 0x7fffffff, 0x10001, 0x8000, 0x7, 0x7, 0x1000, 0x1, "3ad7b90b978b70006005b0fda427c8148e58d8e28ca0e187bbbb878eed025050"}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 03:49:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4188aea7, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:32 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0xfffffffffffffea0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80800) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}]}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x0, 0x721, 0x6, 0x5, 0x7}) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0xa, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d401050b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 03:49:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='/dev/kvm\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x50000) ioctl$BLKRRPART(r3, 0x125f, 0x0) r4 = dup(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x8240, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000001c0)={r5, 0x401, 0x0, 0xff}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000100)={r6, 0x8001, 0x100000000}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff54) 03:49:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 304.794457] Unknown ioctl 1074033753 03:49:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x41a0ae8d, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000280)={0xf000000, 0xf4, 0xfffffffeffffffff, [], &(0x7f0000000240)={0xbb09ff, 0x62, [], @p_u16=&(0x7f0000000200)=0x200}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$sock_netdev_private(r2, 0x89f6, &(0x7f0000000080)="3b91c7b2e756a4f123382ee233093eb6ccf637310b7df6847a54ae5e813d6b5cb3264be9f8f91ba461f9e33e2ef810161db33fdf061cec626ace6e1736cbade9548f48806acbb9337d1679d885bda565bd82f47135c53d8de6604d95493cb7406d1b53a462e83458c22ad1abd8c0e05350cb5f944e49113d804948367c0f2f1375297e5c380384aaf4840c9adea700848654d4f59ee3f22ab40157b61df2fa9662dcbc01e40220e466179e538edc7ba0a20e39105381fdd889b4c72703") flock(r2, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000002c0)={0x80000007f, 0x0, [0x40000070, 0xfffffffffffffffd, 0x85, 0x7]}) 03:49:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:49:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x140, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xb, "15bbba1aaed435f6d92c80"}, &(0x7f0000000140)=0x13) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0x7f, 0x2, 0x0, 0x7, r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x19) close(r0) connect$vsock_dgram(r2, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 03:49:32 executing program 3: r0 = socket(0x100000400000010, 0x2, 0x0) socket(0x5, 0x80007, 0x8) write(r0, &(0x7f0000000040)="2400000052001f0014f9f40701090400020007f607000100010000000800000000000000", 0x24) 03:49:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:32 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x101a00, 0x0) bind$vsock_dgram(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000)}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x36) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[], 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) pwrite64(r2, &(0x7f0000000040)="99703ddd0e120511365e624b01ab7258bcb71a2a3c6b5a3dcc68c93a7bf2e7acde0f285ca2341c60c111ad7aec8389df91bce46168048744a8329bcca4ab2612f3961683", 0x44, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000400)=0x4, 0x4) 03:49:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4400ae8f, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffe, 0x181740) ioctl$LOOP_CLR_FD(r1, 0x4c01) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="2e0000001d008183ad5de08e0000002320a0053571cc37153e3776f9835b3f00040000004cbdbce307650cd39d38", 0x2e}], 0x1}, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 03:49:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x802, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100, 0x501002) ioctl$KDSKBLED(r4, 0x4b65, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:32 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) ppoll(&(0x7f0000000280)=[{r2}, {r0, 0x2000}, {r0}], 0x3, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300)={0x4}, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0xff) r4 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x18\x00\x00\x00\xe3[\xf8\x00\x00\x82\n\xb6\rw\x03\xb8\xab\xda\x81\xab*\x86\x04\xf5\xa0\xc4\\U\x8d\xf55\xd4g\x11\xf2\x8f\xe6\n', 0x0) tgkill(r3, 0x0, 0x3c) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000014c0)=""/153, 0x99}, 0x100) sendfile(r2, r2, &(0x7f0000000000)=0xb, 0x2000005) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000380)={r0, r0, 0x1e, 0xd0, &(0x7f0000000480)="29b62c17af52f6bb4908604216bdda015fa6c854acda2ed72f33e7b9fb9bbf46b676439ee3f7c1f8e30033f5d29f4c017492df204a1465f33bbbaa3f60eb0d273aac8874dcaae67f9be75638ba247b39f72b13da0c43d1859f32e626c2395a2763697cdf14bfb89724b3e7c5b71f1904eae8dcb632179687742be065431f95f45b82dfbbf3e34f396682b6f078ea1658506d8cde21ba71e4324f58ef47eb7c6efa55d694b007cc4e2d9a8c4d1c0c36b9b7e534cee0b1aababfba44e11cee41379a738c2c6849abc212e4cccad03951b1", 0x6, 0x3f, 0x401, 0x3, 0xffffffff, 0x3, 0x200, 'syz1\x00'}) 03:49:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 305.424724] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 03:49:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 305.506354] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 03:49:33 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x101a00, 0x0) bind$vsock_dgram(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000)}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x36) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[], 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) pwrite64(r2, &(0x7f0000000040)="99703ddd0e120511365e624b01ab7258bcb71a2a3c6b5a3dcc68c93a7bf2e7acde0f285ca2341c60c111ad7aec8389df91bce46168048744a8329bcca4ab2612f3961683", 0x44, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000400)=0x4, 0x4) 03:49:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffa, 0x1) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000200)={{0xa, 0x7, 0x400, 0x4, '\x00', 0xbf}, 0x4, 0x8, 0x97a, r2, 0x3, 0x7, 'syz0\x00', &(0x7f0000000040)=['\x00', '/dev/snd/seq\x00', '/dev/snd/seq\x00'], 0x1b, [], [0x0, 0x8, 0x100, 0x5]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40bc5311, &(0x7f0000000180)={0x480000000007f, 0x1, 0x2, 0x8002, 0x4, 0x8000}) 03:49:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) fcntl$getflags(r1, 0xb) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x404000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x0, 0x3, 0x6, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3, 0x9, 0x3350, 0x1f}, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:33 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) r1 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xf, 0x1009) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f00000000c0)={0x80123, 0x4}) 03:49:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0adc1f123c123f3188b0707edd563a8d83212b8dd283f2b10aa843f44ec0212e48b4f636ad12638d36bbee4e47f6319e674c181e9c72d0b6a02fdf39f73200005c56ca49c687925a68fb648f08412e0cbcf5a1634b6a4b26c718133a865011876411d27c0559790321e4d57aade2ea39de6fe3109c64e9e33c7af10c2969173dfb617074cc57f4146aba10eb7126c4592049773ea957927c7429656ae459eb81f234005fd28f7f8ae46a9fcf8e2c94bdc87efbdfd9611cd782ae45decad2d71b7520369f80cdcff271d975355d24") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000380)=""/67, 0x43}], 0x2) 03:49:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8004ae98, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:33 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x400, 0x0) r1 = accept(r0, &(0x7f0000000080)=@sco, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000200)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) personality(0x410000f) r4 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x80000000, 0x220100) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x0, 0x1, 0x8b, 0x5, 0x0, 0x40, 0x0, 0x5}}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072, 0xfffffffffffffffd]}) [ 306.197905] dlm: non-version read from control device 67 03:49:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000), 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00@\x00\x00`\x00\x00\x00\x00\x04\x00'}) 03:49:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b637008002d7069688c9d291cd43eb252996a0fbfe65a839b002bb5fcc796655ffe3571f1a620beff93b1b80df102c2ce928be7b4c4ae6466f724440177ab32a3f11a108afbf3dc3cb3ef9f2b36b66a58fb900137067da1ff7f23b308e1470d"], 0xb) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 03:49:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xb) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000700)={&(0x7f0000000540), 0xc, 0x0}, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) r3 = add_key$user(0x0, 0x0, &(0x7f0000000300)="aa9cfa79f3956f0c96361d78aa4cb0f5b55fbb36727d15ca869365de841c258d54f210c8a890de59eeda570ef7c1607238632cbe0a036d853f5a", 0x3a, 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRESHEX=r4], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x7, &(0x7f0000000080)) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000780)={0x2}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100410}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r6, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'veth1\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0xc040) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000140), &(0x7f0000000280)) keyctl$chown(0x4, r3, r7, r8) move_pages(0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x0) 03:49:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 306.365886] device lo entered promiscuous mode [ 306.395267] device lo left promiscuous mode 03:49:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0x3, 0xfffffffffffffffd}) getitimer(0x2, &(0x7f0000000140)) 03:49:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8040ae9f, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x801, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 03:49:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101fe, 0x3, 0x1d000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) [ 307.049568] device lo entered promiscuous mode [ 307.060298] device lo left promiscuous mode 03:49:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x13) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) 03:49:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x391001) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000080)={0xbc69, 0x200, 0x9, 0x17e, 0x6, 0x5, 0x7}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x1000000002, 0x0, [0x40000106]}) 03:49:34 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0xffffffff00000001, 0x9a07, 0x1, 0xf0}, {0x80000000, 0x1611, 0x52e, 0x5}, {0x817, 0x120000000000, 0x1, 0x7}]}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @remote}, &(0x7f0000000040)=0xc) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:49:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_int(r1, 0x29, 0xff, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000100)={0x2, 0x1}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8080aea1, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:34 executing program 5: unshare(0x2000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) readv(r1, 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0xfff, 0x5, 0x7}) 03:49:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x7f, 0x0, 0x18}, 0x98) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40800, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000007c0)={0x4, &(0x7f0000000780)=[{}, {}, {}, {}]}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r2 = accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000740)={r1}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x7, 0x8, 0x2, 0xb}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000800)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x7, @local, 0x3}, @in={0x2, 0x4e23, @local}], 0x3c) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000680)={0x4, 0x0, [{0x10000, 0x26, &(0x7f0000000040)=""/38}, {0x6000, 0xbc, &(0x7f0000000500)=""/188}, {0x1004, 0xbe, &(0x7f00000005c0)=""/190}, {0x1, 0x60, &(0x7f0000000440)=""/96}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e23, 0x4, @empty, 0x24a}}, [0x3, 0x38, 0x400, 0x5, 0x2, 0x9bca, 0x3c13918c, 0x0, 0x401, 0x10000, 0x5, 0x3, 0xffffffff, 0x3, 0x800]}, &(0x7f0000000180)=0x100) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00000004c0)) 03:49:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000000)) 03:49:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8090ae81, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xb3, 0x82000) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0x7, 0x542d46eb}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0xfffffc7c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x22000, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) shutdown(r0, 0x1) 03:49:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:35 executing program 3: r0 = userfaultfd(0x80800) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x2, 0x420000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x2f}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000280)) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0xde, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) capget(&(0x7f0000000200)={0x399f1336, r2}, &(0x7f0000000040)={0xfffffffffffffffc, 0x3, 0x100, 0x7, 0x20000fffffffe, 0x4000000000000003}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000016c0)={0x5, 0x0, 0x10001, 0x400040}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000001700)={r4, 0x8000}) ppoll(&(0x7f0000000300)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89ee, &(0x7f0000000380)="1d49c3f0dc324b3e1610e23455e031cfcf0f8670ca6521fdd4194dec75c087cac7f9ed947370215990f7a2daa5ea1e3795992578e095debbd11c98183dbfced6ccad3a58c50ac4da530d670fa7d73575bad206dc20d3c2771c58a44f8ec9411bead8dc8ae749d1ce7633c8bec88e34c98efb92ef72facaf87b0cba693fbad9cbddc4a2293449f6ebe5935d2cfecd0cf0c3dd5f85ed0d333ec3b6a71b88e8d7aae3427972747af2dfb3460000000000000000000000000000000000000000000000000000000000") lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000001600)=0xe8) sendto(r0, &(0x7f0000000500)="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", 0x1000, 0x80, &(0x7f0000001640)=@hci={0x1f, r6, 0x1}, 0x80) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x50, 0x80000001}, {0x9e, 0x7}], r5}, 0x18, 0x1) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000340)=0xffffffff) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) [ 307.763226] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:49:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8138ae83, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x9, 0x4100) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)=0x5000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x800) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x0, 0x8, 0x1, 0x2, 0x9, 0x7, 0x7, 0x1360000000, 0x100000001, 0x0, 0x400, 0x7, 0x4, 0x9, 0x3, 0x4}}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10000010) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x20, 0xaff}, 0x14}}, 0x0) 03:49:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:35 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x901, 0x800) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x118, r4, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5b0a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @remote, 0xffffffffffff6379}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x20, @empty, 0x7fff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8000, @loopback, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x4800}, 0x40) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0205647, &(0x7f0000000000)) 03:49:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 03:49:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8188aea6, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:36 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e61b) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) 03:49:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e61b) 03:49:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x81a0ae8c, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) open(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffc98) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpgid(0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) write$binfmt_script(r0, 0x0, 0x0) 03:49:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0xf000, &(0x7f0000000000), 0xa, r3, 0x8}) 03:49:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8400ae8e, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) tkill(r1, 0x1000000000016) 03:49:36 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) close(r1) dup2(r1, r0) 03:49:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x9000aea4, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:49:36 executing program 5: epoll_create(0x0) lstat(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 03:49:36 executing program 3: ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:49:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing, 0x8) 03:49:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000200)=""/4096) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc0045878, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x10c, 0x4008000) 03:49:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r1, 0x0) 03:49:37 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='0\x00') 03:49:37 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_LOCK(0x0, 0xb) 03:49:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:37 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:49:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), 0x0) 03:49:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc0045878, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000100)={0x2}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:37 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x48000) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:49:37 executing program 4: r0 = socket(0x1, 0x1, 0x0) clock_gettime(0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 03:49:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:37 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e61b) mprotect(&(0x7f0000951000/0x2000)=nil, 0x2000, 0x0) 03:49:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:49:37 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x101000) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0xffff, 0x80, 0x7f, 0x9, 0x18, 0x9, 0x7ff, 0x975, 0x4, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 03:49:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 03:49:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0xff}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x9}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="021200000200000009000097d3d34473"], 0x10}}, 0x0) 03:49:37 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 03:49:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x8e) openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) signalfd4(r0, &(0x7f0000000000)={0x1}, 0x8, 0x80000) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) r3 = socket(0x0, 0x1, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) unlink(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000240)) fchdir(0xffffffffffffffff) keyctl$session_to_parent(0x12) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000340)=ANY=[], 0x0) 03:49:37 executing program 3: 03:49:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae91, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:37 executing program 5: 03:49:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 03:49:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0xea, 0x7, 0x4}) r1 = semget(0x0, 0x4, 0x80) semop(r1, &(0x7f0000000100)=[{0x7, 0x0, 0x1000}, {0x4, 0x1, 0x1800}, {0x0, 0x0, 0x1800}, {0x0, 0xb0, 0x1000}, {0x3, 0x1000, 0x1800}], 0x5) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000200)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000072]}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f00000000c0)=0x8000000) 03:49:38 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/6, 0x6, 0x2) socket$nl_route(0x10, 0x3, 0x0) mlockall(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x29) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 03:49:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 03:49:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008aec1, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) close(r0) 03:49:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc0189436, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:38 executing program 4: 03:49:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) close(r0) 03:49:38 executing program 3: 03:49:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = dup3(r1, r1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x10000, 0x0, [0x100000000, 0xee2f0c4, 0x5, 0xec6, 0xfffffffffffffff7, 0xdf3, 0x2, 0x80000000]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0x9, 0x5}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:38 executing program 4: 03:49:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc018ae85, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:38 executing program 3: 03:49:38 executing program 4: 03:49:38 executing program 5: 03:49:38 executing program 3: 03:49:38 executing program 4: 03:49:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:38 executing program 5: 03:49:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc020660b, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x10180, 0xa4) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x1, 0x0, [{0xc0000008, 0x7fffffff, 0x7, 0x87b4, 0x1, 0x8, 0x4}]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000380)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000004c0)=0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r4, 0x101}, &(0x7f0000000540)=0x8) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x40000076]}) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000480)=0xffffffffffff90f0, 0x4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x2, @empty, 0x47}}, 0x8, 0x3ff, 0xc83a, 0x2, 0xff}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000240)={r6, 0xea, "d3ead5f54c78e6c5f6c3f48501ea802719a88192071fea03c97801de2c12feaafd4aa7ffbea082c9a5e6f02037d3edbaf0cfa7d28e6ebf4cd896ec041e197916a55efaac35662332ddffde60d60e67c498ed9fc52d2de779812c1bf39e1d888abc192fe0e94f4beb526d8715e0a25975ece50dd01c0769428bd3899fa5168415dc76770041a52ad192e2da2de2d0e032463848490a266499a89f80ddd43e4d743633a937792fa75252e765b57b1a4b91f778e5ee03cd3bd265001b815851d22389e22f6b173ed2862206535536e8e2d191d7bc492feed9389a65de9d06aecbe1b452629749e220146425"}, &(0x7f0000000340)=0xf2) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f00000003c0)) 03:49:38 executing program 3: 03:49:38 executing program 4: 03:49:39 executing program 5: 03:49:39 executing program 3: 03:49:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:49:39 executing program 5: 03:49:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x4000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f00000003c0)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) clone(0x91206200, &(0x7f0000000000)="a5406eddc79f3f95cb9d75741949fa4014a5572695386120ef7db0d2c1adaf599ba1972bbe7edbe6620e8d74ad29be80ec5a879c", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="f634b8a3686f16409a69993c37c89bc691191fedffd8303d2c059ab46813a2aa4a5950519a1f7854b2cd4697b956cef096b79e51f1798bf934ba9dd93417f1f76a492ee71319628a87ccd024a9ccf06aa8e5db0364b5810da3124792bf0093f67aee2165ee9020e7e7c1575cf6d86a4f1bf5e8d68a70a19d1dd7d2d32bd87b0665eea360246e63a61d8a69eddb0527f2a10324aa3d0d822a3bd7577a6ede3859ee546acb475a43d46a5000bcd848cc425be6cb4fe921f56eaa77cd6f3c9ba0b63a7ef0d1a205") flistxattr(r1, &(0x7f0000000080)=""/160, 0xa0) 03:49:39 executing program 3: 03:49:39 executing program 4: 03:49:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:49:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc028ae92, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:39 executing program 3: 03:49:39 executing program 5: 03:49:39 executing program 4: 03:49:39 executing program 3: 03:49:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:49:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x7, 0x0, [], [{0x6d0, 0x9f4d, 0x1, 0x400, 0x1, 0x3}, {0x1, 0x0, 0x1, 0x3, 0x100000000, 0x9}], [[], [], [], [], [], [], []]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:39 executing program 4: 03:49:39 executing program 5: 03:49:39 executing program 3: 03:49:39 executing program 5: 03:49:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc080aebe, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0xb41]}) 03:49:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:49:39 executing program 4: 03:49:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) delete_module(&(0x7f0000000000)='/dev/kvm\x00', 0x200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) msgget$private(0x0, 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:39 executing program 3: 03:49:39 executing program 5: 03:49:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:49:39 executing program 4: 03:49:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x2, [0x4b564d03, 0x1, 0xb41]}) 03:49:39 executing program 5: 03:49:39 executing program 4: 03:49:39 executing program 3: 03:49:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:49:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x80ffff, [0x4b564d03, 0x1, 0xb41]}) 03:49:40 executing program 3: 03:49:40 executing program 5: 03:49:40 executing program 4: 03:49:40 executing program 3: 03:49:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:40 executing program 5: 03:49:40 executing program 3: 03:49:40 executing program 4: 03:49:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000000c0)={{0xffffffffffffffff, 0x0, 0xa0, 0x1, 0xffffffff}, 0x5, 0xacd8, 0x26}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:40 executing program 3: 03:49:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x1000000, [0x4b564d03, 0x1, 0xb41]}) 03:49:40 executing program 5: 03:49:40 executing program 4: 03:49:40 executing program 3: 03:49:40 executing program 5: 03:49:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:40 executing program 3: 03:49:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:40 executing program 5: 03:49:40 executing program 4: 03:49:40 executing program 3: 03:49:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x2000000, [0x4b564d03, 0x1, 0xb41]}) 03:49:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0xf55a, 0x401, 0x6}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x7}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:40 executing program 4: 03:49:40 executing program 5: 03:49:40 executing program 3: 03:49:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:41 executing program 5: 03:49:41 executing program 4: 03:49:41 executing program 3: 03:49:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0xffff8000, [0x4b564d03, 0x1, 0xb41]}) 03:49:41 executing program 5: 03:49:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0xf0ffff00000000) 03:49:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000200)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0x80, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x21cfa7d8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000006c0)="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") ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000300)=""/166, &(0x7f0000000140)=0x10) 03:49:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffbfffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141041, 0x0) 03:49:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x80ffff00000000, [0x4b564d03, 0x1, 0xb41]}) 03:49:41 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x400000141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)="74779c39f4e55c557b456eec83d4b0e306c4a7e619e0d320a37e3e65bf0443b6bf89724923e2cc716b6e81ce8cd4f2072e9fdae61ccc7d75e05ba8d694dc4c231165b2ecfcd06581728e36458f87788594e4407ebd8d4b81e5ced854c964fab8f5a593947f6040a209765c484b54b12ecf907b43370c6f73c246a4007e9983b533b4975c7d071cc8e13d1a89f46a54a04ce7287b49cd1237d68750290ddd17907626e210268c5e6a8c4c484d91824951cdbb0fec5b4f918a03d09451a5f67eb723f701e3ecfeb36ccc1a8a2213c0afada823b8c50ee89312dad249ce83553674c3438a02894dc123d35dab6b745d312d5c37a8e5a84068cc2e4baa0a1b3f01d41e1cbd0eeadd7d5b06404126f0aaad1a54aead7e421118f9ffb34346242169f44bd8746d91173e24fcb015b8333a4e3aa662994780410767fa0a30fcacd6805bde1cc564e4fb49c7968967ace444aff989502772b1ed669dea4a9ca8c9479acf15ae983bc859ebe6f7134199728e14aab0f4951ddcd6b665fd032be20fd94002f04d46062772f329b6daff79da7aff3c07c3ad11735d3ceac56813477050b393cb9acf13ae4d359202f7df1b439f66b1034807fb6a4811f6b01e27399631855dd17e4c79a64571d1fc9e511864b2ba0bc5d995d0ace31116d1675dfdccabfa2c0860d69ef657515f7d69003179fccbe23e1e82b2a1b464f0c1bfe47870c6842752fe508bbcd5368aa6bb09a5c90190bfdeaa83c4c88239df35f51cfaec4007f39c9c016294f29360742c304cf39a95ac0a880b3905b0b67e42e12375cb027dd81d514f8029b64564da0bedad99c821ea3c94cbca68bcc1a26defc468b5d1962471258a1c570e42e1e258361f7c7a2ba093bc95b11c9c7a8e653579019db644d433233eb900a94722d47ed2b8b702e16fa2cb3463d2a5e8d3855eb19355269e10a1bab0aae2d8dfae79fcaea2cee9d547770c198ca0facf1a60da4ca9803d575b5696dc875babeb1a6d0d66728d486055ed4dc2848516b83318a19fcfb2e767eebf5c3612d8c9acf353ebf05267214c471431dc206b088f27e6cd930e0f908c4108212fa93f001ef03d0a0c75faba1851e261eaabdb4e60395a3a0dae9b47b8b4b6df8d6fc27cee06fac0172fba9bedb01755620f4b27056d33befbb3a22a0f58ef948a9486c6d38adced4c97d2fc30d90fc636f7c0928274af851609ec9a9d3f06f9a2b5a8e518c8e2ae16b41363ebead21ea3cd2d70074194269f5b40e66f7678082a26c95ac0763f7aeeac3becf0ea36cd6abffa0710412c047b7e8f375ebf8c672f185e1c6c7e5ded0a95d805202761c92c62974875c9f915a477ea68b8eaf60f47e1e68ce0c72ea274be3794e70850ecb4b95e1110e81e99ef764bce4a50a33453e9f6783f6e0e171a794ab1246fb26d6ea97014b3715c673360a21ab517e1e3448b6ea09a911fc6e8d6ad764190890f1c9af150f6cf0e6443a2a78017eacf2fdb91f14c1f5cd7ab53716156527d8d4caf3a52d493bf6d57bde4dab4c8f611eef358679d8782d734f075b06d0c4d7772462b48eab79549c166bd5e562483d75f51f3cdf61c2830b82be00a7d5a7be989bd6b37e1c54dbeffa903f51b578887d48137bfc0d17c6ec47392f5d69279fe84412fd780d8035862f0b9afb8c50e3b854d9375406beb4d1ab21547b0219a53573297d520bed96e2156c0676e2a914debe58470d92a5822303420f216094ba68bc1647e601b46fca7a312747c691b2b8fa6b462a534e467f051a6792d3eec1cd797268fde4cc4cdc0ab70a0e8c2c5296317518150c32c6d0a0a014978622c23fa70e5853ebbfb6b6b70681304d1982766977845dc6a64dc75d6d0ea07d5053791b461a7a98037fd777b0559c84412dac35e8703fec8e6ab5daa240626fbdc27ee0e5e60f6c56e506b43ff053daf146fa71b852b66dbf49f5536617776a807e5c20b2c412d3077633d67c627c331105b77f880e725e7bf0dd62e639fe3cb6edde9e3cc5fc52e053b6a7815bd042e820d8918c7f6aa0ab5f1a4f9c2b6df92d5d4727d0e26f8b41b7064249fb0e4ef2793f60cda7cede8a18884d669235259fcb0f1b912f4781bbe7fc18b7407618c8254d1b28bbe3ed65ac0ea54dffe65669fe8954ea1bc72e761e9e26fe0ddd7ecca534bf0f642fb5daab2d7558375c010238e55c5af9af71abc411182f46a0262593c6bdc56716605ea9de02aa8fdfb0d2285db1ff58956c589fdcbeb229f345878398b7babdae6188e4f18f0c5b77d37f67f496ccf9cb770244edebd4c3fbb3eddc06b797dfffb87e4343841f07547cd39248c410dd52236e958e2f7dee18f617736c053fc7961890823b7aec81c7a40be5d0bb14b557ae55417cbba081867d9dd5dd0414b69e64805392bdf2883c952a6f554b560b2ad40537658625819da626a3526654a054220e4d39b452f1c0a60d8b1516144bb423ba7a03187cb857adbe0d0312879d2c6f58a83f254814a99da8b069500890b97422fbcb0a40498c373a2253629c4e1275d357b9cf7b690fe71402286e2c51601d5cbcb0898bcf29f515e0f73d93688c5503ced7532740b734e09e5fdcf5bb68cac029240f29e24661638b12b90819bbe3a2c794e71644fdd217450d1b10a8926abe54efb8890ae7a426059979aee1f5fe3dd2f58e007c4a2e861d83050ffbbbbf6f350a4a155f547e0f49fbb0487ea4086125e2fb3e1e6b7959909eb21faa6f998877f9ebd0790618d1b82bc92b5491d6190b2c1f0c12f134400cb6c2fa2412e5498707c2be56632dec24d10d9e1c78da2dfa9adb9dacfc1e1482c4052a77835ba84213b626cf24e1bbc50aad2496aa301497dce9426af50e9b8c9b4fe883e00cb31f4fc071186791ce8151e5cf734154c33d4b6735ae32a994714a2454fbc9642ce9a9f3ba89b802605372e605fb3ffa25d50a172bb0f4b9c014fc886ceafa484cffe79ea39d698f5a2da97898e9a8de76dede720f0038a06ffce00cc4cf4831f240fe92f4e3b3ca875c041c7f406e7d15dbda47efe50be9ed1b61f4635e63a1c25efb24d4a0927fc24cdb586c266c0a594d37a4d9f50026a65d0bfb08eddafc983de4a5153163e30cf248596fce1be88e8a06f647485c8570c64ef8b2e6db942af6f700e307c6df1046c45e92e9dc91389d1b26da12d336b024e8f1eaf03fd76fac2a08b9b69303918087f3dcc08013ede3bd0037fe6330d78c702f627c34ff8181438d7ac8e882e46880bff686f8606055dd4258bdbd820113cca7e0fa47469c38b360e8c354694ce6d7aed4a92dd7a1669dfcf58b2fc59d85698731ca1efa6438fd86df736ea2c6c3377425894a52e08c152fa35d3b123fc37db219425dcbca31e91ebb8b4772c2b35f8c5ae7452b89bc0079fc04dad7dcafba206def5dbb39c665560719ea21cad458f56cffa3776099b222658be5730e1229d103c4f13c237d5c5197106673b1c9161404c4c18dc43d24faea13037b380a0d69020238ca4d7e329ff12efc828b1a4ffdeab8e509772074f78d3d264cfc934bd45a4e994bd642e720762e80d280bbe521608f08a10d52a76827152ffc943032a79e3c5a189bd7df8d894e0744e8f3459b73f4525e0aada04f907c0d289fab2b8ae4097c41f778188ba8bbeb99b6e2216ac469c475412704510dd4e168ec00ec02165804d629c51cc4cc1a6cdb8a98229e1ddbfa338241224ff1c471fa2f6203100805960d62304c96380aff099391a94d255aa7210905991eccfe24ebe41ce7a478144b720533bfcaf3a4074b2b4f95b02badd9739033ed81170bd3aa46b76cb5e05737e067483855cfdf0b4fa0b79ab2baaca3680af1ef5b61dfc0c66091c5ead35cf6b3ceb2c019eeaded9ac73c167ca9607f4ea617b622850d08d99dfd0eb34c4e5ab768724549981face899d7ebb7fab648f2991df7b1258655373f9ca6fe0f4b8ba0eee1f7cc998b082ceeec899265ba24e892a2ce16d5d5c3880b27fc08825f988d44f1be8347674b2d6f53f9be64b0aaa4df02aee29e7be29bce9fe41c6af44134117b3fce07a0d872f97404c8c2a67be2b9d6d554b33f4b3467fab7951a52db7bc4c5cead18da576652b0120996f07606533f829553f59cf02d60399a377ca13359cc7681e2116771c2cbbbbc5da5fbfce8a330a546236994c094d6c77a3a984dbc9dbaccf475be9a7d7e3b824f3aaa286c8c77dbb30ae14b031e69a3f518686d99f410aad6b9428379c01e20c22878806fdf3ccc1ec975ca3a816c846c072ba9051b7dcd3c6f3ed3bdf6e27ba2ffc5cb511a94bac58d92ab0ab3a8ef8cebe27c7fe57f8ec18c0a06f045a0bbb2d0c94fde03ece1dfad063036ec558ba49e846256d532cf35d2585e925b15d6c177591fbdb9e93bb07da447c0bb38440d0e0c70f7c62325112f5e7357a3c1549b63a54e96c8d356d3279d7ca33c2b93052cbf17ca99645e92ba743427bd963b996ca0d62965155f1925f2e7018e3b060303326d7e7bbb2b413f8f43e25edafe040be1f26a6e1d7456d38a5382beddd214627c15b1f567fcbfa2fee43cf322e4a3646e1a8ededdac91766fee0c809e4397d5380c58b922bfd6a20484dcac6b8f0eac4971633312dd990b9536a0617496451d9a7db42faa30602604a109c0318832458acbecf29c84c91019859b1aacc2c2eae02d1389705489d0cd33529566639c2053fd6e5f30e16e92427aa8c6308408a9949802ae2dcb9fcd37dd7c4d68fefc13ed3a8a1cf7b7dc4eabf64ba10e62252c2ec181f303815b6d563e1fac63230a4600959eef7758bb76569e1ffea1c090170484209e857ce1eb547c593cde915d3a1551ba98b04a2456428f5c13b6188b21f9e5d7d7f85cb66443624b0b4cafb6bdb811602d6e59a733db5de3c66b35f2453ff37d9a2c25253f4683c787779078905535fc974a1b2c0ad766eef4883d377ee022e04d7be686e8dcc29e2e8a25340deb9b4beb4e86a573a221e50646a2fbbfdfa33dd9b504fef07d67f26c2dd24c310a7320e4c4e053d9cac535d097bbb2ca83376997bf810a87aa9703d6acfbfd7d035cb98b55335f7b1bc051bc496b8bf48dfdf18f0a179aa125cc4ac6e6f2bc712a04773f6a4c951587625ed8d1c50627cce245f7da34271b2259ed3e1", 0xe41}, {0x0}], 0x2) 03:49:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) socket(0xb, 0x4, 0x3) getsockopt$inet6_int(r3, 0x29, 0x5, &(0x7f0000000100), &(0x7f0000000200)=0x4) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f00000000c0)={0x0, 0x80000000, 0xdd2, [], &(0x7f0000000080)=0xfb52}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 03:49:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 03:49:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000001c0)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@loopback}, {@in6=@mcast2, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r1 = dup2(r0, r0) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000000)="cd013b6416ccc69b9ecc495abc04b5876c9428f3596ad6c67b41a9f6bdc9b4b86c0c46d331ed58110b889b27edfba77792945bc6838aead05b15ad82d0f3a7f9a9e61e023c7fa38e72d59ca41cf90dbcd5a3e2f34444543ec4721a894fb79703988cef7cf34983a1e9f565ef6038a877618038b3c7bd6ef768a27b076bb8c5ea7a8ab8284ffdcf19f51ffc0c86bd7378ca5c90161da25aab4cc43b66fd9e56a0c7b42eca43bc1ef1fec8259c9910fcb92483f3378ce92b7b25b8e4069038a345b3af53b9896bf86e26980917d9b9e2d6a7b2f251315f6b2d91") 03:49:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000000)) 03:49:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x100000000000000, [0x4b564d03, 0x1, 0xb41]}) 03:49:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x200000000000, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:41 executing program 2: lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000240)={0x1000000000980914, 0xe052}) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000300)="05b5f194908e6b850e7c4dddf9e910fae1ec15401e5e031baf272532f804058f3dc57baaad0d7a84bb6d1670546e0a79082f383ad72cd03ebe88fb9f15149264f97d7b3e038e69", 0x47}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="d32c1bf3586f28bda2795b7c4c37683d3c21cd6d6327a276cd41f391e4223c6cb3452e0b56c6bfc2c09eb58b0699ac3e51a5788a1332f2498f0cafa96339dcbb2a3c9cf629b52dea9bf9d41d461dfba7ce9462d81abb1010bfc9216f0b5f1c85eabce9e9fe3d053fecfe470e95865ed385f5136758", 0x75}, {&(0x7f0000001400)="415e9086c89ca6d44c1a5fc4b578d9", 0xf}, {&(0x7f0000001440)="b4d8235e8555e3cf9582c8a54b04622657f8", 0x12}], 0x5) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x0) statx(r1, &(0x7f0000000040)='./file0\x00', 0x7c00, 0xfff, &(0x7f0000000100)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000002c0)={'nr0\x00', 0x400}) name_to_handle_at(r1, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x6e, 0xfffffffffffffc00, "da97fddbd1bce886e24ed36785abdd23dddf8b0713279ae13756fb5295078e103e694a4805246efb539b777d258e9e62ad2b629f4e311098aa3a96a29c0488c5e57f718d1a2f83aba6f42961140214f63fb4df7bdabb641f5d2bbc02b09626c3295b5f98a48b"}, &(0x7f0000001600), 0x400) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000001500)={0x1, 0x1, {0x1c, 0x8, 0x5, 0x1a, 0x3, 0x3, 0x4, 0x128, 0x1}}) ioctl$TIOCSBRK(r1, 0x5427) 03:49:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000001800)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) epoll_create1(0x0) flock(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x8000, 0x0, 'queue1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r4 = getpid() prctl$PR_GET_DUMPABLE(0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001600)=@assoc_value={0x0, 0x2af8}, &(0x7f0000001640)=0x8) sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x0, 0x0, [0x100000000000000]}]}}) flock(0xffffffffffffffff, 0x0) r6 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xde9a, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @timestamp, @window={0x3, 0x6}], 0x3) ioctl$VIDIOC_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f0000000100)={0x0, 0x0, [], {0x0, @reserved}}) getsockopt$inet_udp_int(r6, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000001880)=""/4096) 03:49:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, '', 0x30}]}, 0x2) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x81, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) 03:49:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:41 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000040)='ppp1eth1!\x00', 0xffffffffffffffff}, 0x30) r0 = gettid() r1 = getpgid(r0) prctl$PR_SET_PTRACER(0x59616d61, r1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 03:49:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x200000000000000, [0x4b564d03, 0x1, 0xb41]}) 03:49:42 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f12") r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) socket$isdn_base(0x22, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00'}, 0x30) fstat(r2, &(0x7f00000001c0)) syz_open_procfs(r1, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x600000000004000, 0x2000000000003) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 03:49:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000000)) 03:49:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000008f6deac93f000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c6572310000000000007665ff010000ebffffff33d777a62600aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000002001000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000088000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb00000000000000000000fb9abac82ee6eef7f209ebaf64361ac91e3709aa0cbdaaa704e2ed93040f28aba730c4241a89abbc16facb3091901566f7fad2e8c2390b50dda622a4ffc75d2f2b5427e9c3e41bd3bd03eaaac02bced1c6aeb9d306624c440f96ac10969bfd36ad82d24299c321412ee03c1d092195df3a6b6d188ee9993bc73127104a0a8a216b6a7439de2a7ef854f30000000000000000"]}, 0x2ba) 03:49:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x10, 0x1, 0xb41]}) 03:49:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x90000000000, 0x800) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000100)={0x885, 0x6, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000180)='net/arp\x00') sendfile(r1, r5, 0x0, 0x1000007ffff000) [ 315.172770] kernel msg: ebtables bug: please report to author: Wrong len argument 03:49:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:42 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x10d, 0x10, &(0x7f00000000c0), 0x4) r2 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r6 = getgid() shmctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0xfffffffffffffffb, r3, r4, r5, r6, 0x4, 0x8}, 0x9, 0x4, 0xffff, 0x3, r1, r1}) 03:49:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xd53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000000100)={0x7, 0x3, @raw_data=[0x800, 0x4, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x3, 0x7460000, 0x101, 0x7, 0x63b8, 0x3, 0x3, 0x3ff, 0x4, 0x2, 0x4, 0x6]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) dup2(r3, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 03:49:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x11, 0x1, 0xb41]}) 03:49:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:43 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) unshare(0x8000400) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xe3a6) ioctl$KDADDIO(r0, 0x4b34, 0xcd) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 03:49:43 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x29, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f0000000000), 0x0) r1 = msgget(0x1, 0x400) msgctl$IPC_RMID(r1, 0x0) 03:49:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), 0x0, 0x0) clock_gettime(0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x4000000) timer_create(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000100)=0xa7) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0xfc, "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"}, &(0x7f0000000080)=0x104) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x3, 0x4}, &(0x7f0000000180)=0x10) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x2) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000540)) tkill(0x0, 0x16) syz_genetlink_get_family_id$tipc2(&(0x7f0000001ec0)='TIPCv2\x00') accept4$alg(r0, 0x0, 0x0, 0x800) stat(0x0, &(0x7f0000000280)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 03:49:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x12, 0x1, 0xb41]}) 03:49:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000000)) 03:49:43 executing program 4: syz_emit_ethernet(0x28b, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df700102100fe80600000000000000000002eb2ede1411763aac2a56b00000000fe8000000000000000000000624e75000000aa0000000004019078050087ae00ca8345f6684506fb8f407303a5206d3b24bd97167083b30282eba228009c997660f66e13ab7f16b84acd7c25de6abae334ef83032a29bfa2e583bada8bc793bca0ff90f42fd28bd0efe9b4f3d8c56b4ce23d320299a1fe6d36f0347e"], 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/2, &(0x7f0000000040)=0x2) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "4792ff9599e563564dba6d65db162c300a6464deed5a005d68bd881a1dcf7996f5d2579a7ae3fcdf91fdecbcb234be73e76220687b4a647e1c766643929da000165ede8e3e0272e6b77964d8191bc79f5319b23c36ff57e940a583c28a8f211e8ccd340f703de8c89d7185208f694fa6c37526f000096bf8acf4466a"}, 0x80) r1 = socket(0x9, 0x3, 0x101) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) 03:49:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x805, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000004c0)=0xffffffff80000002) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)={0xf, 0x40, 0x8, 0x4000, r1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x6c07, 0x3, 0x3ff, 0x5, 0x4}) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') unshare(0x40000000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000a00)='trusted.overlay.redirect\x00', &(0x7f0000000a40)='./file0\x00', 0x8, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000040)=0x200, 0x8) 03:49:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x6, 0x3, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) pipe2$9p(&(0x7f0000000000), 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000001c0)="dca1686506311dc64c6aed8222a0c4fb20a6cd280d181e6326c83f54769a8bdc7200337d0a4d7d0cdd9590dfaa2a13a8d18152a7c5e1274cdbfef6b1ded1844e740274f2ad0ec3e72b745005acbb0e88bc9801753de24c05321c9d116ea805dc6fb9e262c6bfdf704e1002da2b29f51ff4014e560aa827190c9270b10321b415ba19ec6b54a2373bd7983572e177c4ebef0b7e243abfe00a3ee5e0b038e5087100a43e3bc5fc1263d7251e55c303461d2e6184cff04b8c6fbdbb87d12fd8c143b3", 0xc1, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r4, 0x2}, 0x0, &(0x7f00000002c0)="2a75bbc45db278018ef1015df8a23fa42c774fb4cf955de191c1de471f2714c485a93f68ded25c47d8238d2880546d6f813eb21b04a62a2800694aec847d90b0972a81bf4552031271f44b7aae04806469225780c77a40ac4aae24f01420be00c0df177c82d32ab04147e148", &(0x7f0000000340)=""/140) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:49:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x1b, 0x1, 0xb41]}) 03:49:43 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) unshare(0x8000400) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xe3a6) ioctl$KDADDIO(r0, 0x4b34, 0xcd) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) [ 316.491961] QAT: Invalid ioctl 03:49:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 316.521041] QAT: Invalid ioctl [ 316.594369] IPVS: ftp: loaded support on port[0] = 21 03:49:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x34, 0x1, 0xb41]}) 03:49:44 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) unshare(0x8000400) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xe3a6) ioctl$KDADDIO(r0, 0x4b34, 0xcd) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 03:49:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7ff, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r1 = socket$inet6(0xa, 0x100000000802, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c) 03:49:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 03:49:44 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) unshare(0x8000400) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xe3a6) ioctl$KDADDIO(r0, 0x4b34, 0xcd) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 03:49:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 317.163317] QAT: Invalid ioctl [ 317.186440] QAT: Invalid ioctl [ 317.287831] IPVS: ftp: loaded support on port[0] = 21 03:49:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000580)={0x2, 0x0, 0x6, 0xfffffffffffff801}, 0x0) r2 = semget$private(0x0, 0x4, 0x10) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x9, 0x2, 0x4, 0x1]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xfffffffffffffffc, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) close(r1) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000001c0)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)=0x0) kcmp(r5, r6, 0x2, r1, r3) dup3(r1, r0, 0x0) 03:49:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000000)="0ac1d572ca2bf3acc7faddde560444b70d8e12f9700b81ab10beb3830977b000fab0f04dab15882f97964a5dd0e28fb2a177fd3b3b82efb901459e0f", 0x3c) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:49:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x3a, 0x1, 0xb41]}) 03:49:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:44 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) unshare(0x8000400) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xe3a6) ioctl$KDADDIO(r0, 0x4b34, 0xcd) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:45 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) unshare(0x8000400) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xe3a6) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:45 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x800) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x7f, @empty, 0x4e24, 0x3, 'sh\x00', 0x2, 0xff, 0x71}, 0x2c) syz_emit_ethernet(0x66, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 03:49:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x3b, 0x1, 0xb41]}) 03:49:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 03:49:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x48, 0x1, 0xb41]}) 03:49:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000000000007, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x410000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080), 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x20, @remote, 0x9721}}, 0x4259, 0x5, 0x38, 0x151, 0x9}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r3, 0x1}, &(0x7f0000000340)=0x8) 03:49:45 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) unshare(0x8000400) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000000)="0ac1d572ca2bf3acc7faddde560444b70d8e12f9700b81ab10beb3830977b000fab0f04dab15882f97964a5dd0e28fb2a177fd3b3b82efb901459e0f", 0x3c) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:49:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 03:49:45 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) unshare(0x8000400) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) 03:49:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x49, 0x1, 0xb41]}) 03:49:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:45 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) unshare(0x8000400) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) [ 318.336820] unchecked MSR access error: WRMSR to 0x49 (tried to write 0x0000000000000001) at rIP: 0xffffffff81303034 (native_write_msr+0x4/0x30) [ 318.399778] Call Trace: [ 318.413026] ? vmx_set_msr+0x13b2/0x21f0 [ 318.425880] ? pt_update_intercept_for_msr+0x690/0x690 [ 318.440540] kvm_set_msr+0x190/0x380 [ 318.444483] do_set_msr+0xa6/0xf0 [ 318.449458] ? do_get_msr+0x150/0x150 [ 318.453457] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 318.459586] msr_io+0x1b0/0x2e0 [ 318.463038] ? do_get_msr+0x150/0x150 [ 318.467359] ? emulator_set_hflags+0xa0/0xa0 [ 318.471938] ? lock_acquire+0x16f/0x3f0 [ 318.476384] ? kvm_arch_vcpu_ioctl+0x1219/0x2fa0 [ 318.484690] kvm_arch_vcpu_ioctl+0x1268/0x2fa0 [ 318.489830] ? kvm_arch_vcpu_ioctl+0x1219/0x2fa0 [ 318.499253] ? pci_mmcfg_check_reserved+0x170/0x170 [ 318.510969] ? kvm_arch_vcpu_put+0x430/0x430 [ 318.516213] ? try_to_wake_up+0xc6/0xff0 [ 318.520433] ? preempt_schedule+0x4b/0x60 [ 318.524723] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 318.529362] ? lock_acquire+0x16f/0x3f0 [ 318.533525] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 318.538184] ? __mutex_lock+0x3cd/0x1310 [ 318.542378] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 318.547137] ? migrate_swap_stop+0x920/0x920 [ 318.551699] ? mutex_trylock+0x1e0/0x1e0 [ 318.556217] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 318.561615] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 318.567049] ? __lock_acquire+0x53b/0x4700 [ 318.571433] kvm_vcpu_ioctl+0x8f6/0xfa0 [ 318.576898] ? kvm_vcpu_block+0xcd0/0xcd0 [ 318.581191] ? mark_held_locks+0x100/0x100 [ 318.585892] ? __might_fault+0x12b/0x1e0 [ 318.590086] ? __fget+0x340/0x540 [ 318.593687] ? find_held_lock+0x35/0x130 [ 318.598303] ? __fget+0x340/0x540 [ 318.601901] ? kvm_vcpu_block+0xcd0/0xcd0 [ 318.606472] do_vfs_ioctl+0xd6e/0x1390 [ 318.610583] ? ioctl_preallocate+0x210/0x210 [ 318.615165] ? __fget+0x367/0x540 [ 318.619155] ? iterate_fd+0x360/0x360 [ 318.623187] ? nsecs_to_jiffies+0x30/0x30 [ 318.627905] ? security_file_ioctl+0x93/0xc0 [ 318.632552] ksys_ioctl+0xab/0xd0 [ 318.636682] __x64_sys_ioctl+0x73/0xb0 [ 318.640823] do_syscall_64+0x103/0x610 [ 318.644960] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 318.650795] RIP: 0033:0x457e29 [ 318.654309] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.673776] RSP: 002b:00007f26a5925c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 318.682002] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 318.689888] RDX: 0000000020000280 RSI: 000000004008ae89 RDI: 0000000000000007 [ 318.697964] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.706847] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26a59266d4 [ 318.714393] R13: 00000000004c09b0 R14: 00000000004d27c8 R15: 00000000ffffffff 03:49:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800000000203d) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0xc0145401, &(0x7f00000001c0)=0xfffffffffffffffd) 03:49:46 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) unshare(0x8000400) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) 03:49:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x79, 0x1, 0xb41]}) 03:49:46 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) unshare(0x8000400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 03:49:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20001, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x5, &(0x7f0000000080)=[{0x1, 0x6}, {0x4, 0x770}, {0xdf, 0x70}, {0x7fff, 0x41}, {0x3f, 0x3}]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0xc000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f21cdd8b55b062950b86bc01abc8464d4f8a90615100000000000000000000d2702bad6e9deb08000000000000001f588e068d24ff405f18cc28a360cff104d32a6a6b297ba8d1017e38a1b6dab2e3a2000000004001df7e496c4863d6ebb2047dd423605880569036ab4e300770799b0b069d0d33177c2d7384b988549807d664bc225e6e634be0", 0x89) 03:49:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x8b, 0x1, 0xb41]}) 03:49:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:46 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:46 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x51) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x5}, 0x4) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="dfb2d5a437013b5465a56f8a829f5c90571d532d139989a26a1ef24454e04802ef6bf23ebc06fb189f6fa96ff204e211a806a3fdce11998f3f74ed846f3b750ea8fbba0757fd9ee85e8bdc802eba5aba5124683c920f80ee4570990511e88899bdb16e2e8b048a666b4d183b95cab628e09e3f31ae9414492d5e53cf5f9d11ea987a7f30f138ced4d5015ca29690bb542273b9ab9f2eb4", 0x97, 0x0, 0x0, 0x0) 03:49:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x9e, 0x1, 0xb41]}) 03:49:46 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:46 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0xc1, 0x1, 0xb41]}) 03:49:47 executing program 2: unshare(0x8000400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:47 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x51) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x5}, 0x4) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="dfb2d5a437013b5465a56f8a829f5c90571d532d139989a26a1ef24454e04802ef6bf23ebc06fb189f6fa96ff204e211a806a3fdce11998f3f74ed846f3b750ea8fbba0757fd9ee85e8bdc802eba5aba5124683c920f80ee4570990511e88899bdb16e2e8b048a666b4d183b95cab628e09e3f31ae9414492d5e53cf5f9d11ea987a7f30f138ced4d5015ca29690bb542273b9ab9f2eb4", 0x97, 0x0, 0x0, 0x0) 03:49:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) [ 319.984920] kvm [12642]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x1 03:49:47 executing program 2: unshare(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:47 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="2b0000000000aaaaaaaaaaaa0800450300580000000000299078ac1814aaac1414aa342081000000000000000800000086dd08008abe91ed9f6d858e17abe5eaec56905788be00000000000000000100000000000000080022eb000000002000000002000000"], 0x0) 03:49:47 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x2) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20100, 0x0) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) [ 320.086049] kvm [12642]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x1 03:49:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:47 executing program 2: unshare(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="c428f19a569520f5eb19d3eb81097d7d"}}}, 0x90) 03:49:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0xc2, 0x1, 0xb41]}) 03:49:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x401}, 0x2) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000100)) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) 03:49:47 executing program 2: unshare(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) [ 320.396099] kvm [12677]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x1 03:49:47 executing program 3: getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x2e) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x84) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) 03:49:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 320.457947] kvm [12677]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x1 03:49:48 executing program 2: unshare(0x8000400) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:48 executing program 4: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rfcomm\x00') bind$inet(r2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x100) sendto$inet6(r3, &(0x7f0000000140)="3af5c83bb66363ca5c779a619db92d6c556eb802ce47a0070554ac18d37d5191c12c1b7ee5e243517cc05259b74a0903bb0e053b31cd4b319faa336fca10fb18a1ccfa5be699de1d645519e110f1e46bf34a518775d3a3566e3fee1b35bbd0f606829570294950f2a486ae4fbba35ce3f6b61e127e9f10bbe67a165f35c861d72b321686f4707019bb2c86840c5afac552e4e7a279f857b1b760afd4cd67f5613d0c140a5b6c1bb84df1b5f54e8fb60df43deceff9cadffe484b149982297add76356d70d3edd6de09f8e2673ab1240aca4b80a4b5ef3c479ce912882d029bf461a290c2cfb5473a5f076feeff7cbd8aa23bcfc89ad5cd805b29796d4a44d64a43bc1e868f401118de44dce0c8dc5ccb133bba01e50ba777078157ae7b9a2a894d6122d35e8aa374cc0cc4b985b01857cb803f9f8411f7e0c107e947f8c08f882bbf55dff1760073d3db878aeed3c50cf335a5a5a415819d38493661629b937e785cbec66aaafbadce257d1fb30406d002da0285c1ef9731ecb49de914f72f3cffd1fd2541aa15f645004f0c1779d4f4aa31c76fcff59451c5f99dff7c820a44863e682b13b209ad73bc2e0d120d4e934965b9d2d6a9c8a0d284b948364f8041b1121a4bd6042f9297d856a389bda5c5e5d711acaad03c6ba793a1d90284f08a0c3f117ff9c432a77780d40e399441e679287f3cbc12f3441042aca50bb3db79208e1b798e521ff4f7efe6b41421be1fe1ed83c86572ba634a721bd503e61799b1f91b5cfed55fa0ca96a68b49231c8cabb297baa5f1b6126f707e9684b288661fb8bd00c7f07a7a43759161b59970dd039ebba3eafc13546ac728fc77d558ff01bc715c0808e0dd15d2aad41b9008e8ec315f8d0d0ab100027b3e519c0596c8fc1e59e768054113f13f0d55331dfaea4a040d2ef38cdbb4a1786f1a1c129176c1a48dad09ad13f9a6dedaaef160eefd8fd8c5defeb70978ec62d864c8e2045515ded5e21b269b6c2681d375eb923376f7d02499eae7c0150dad378c6ceb95d1f8fb5d061c1aeaf8982d18ae34fd4a426ef3e18a785075ea082755a2762ef57ef28d33daa8d8cb4035c538fa35c1c0cfb70d7e15436e5067400b8868de8eff34554e5e56b53c50c35b2cda568727f1e2e4319dd14c3a1dfb89dc1fd38ee4187e2f3b74676fec2b1619df5f7e13413d2aa1ef8157d59470d5a3bde2dca68be4b39921254be4fc14f19947a8f0d8d3a06b3bbcbe5668af7fe75f6c81266e4519564a0f04bd17b17f7e0dc634c402b45d62493bbeddf860e5021bdb860615c2a625aaa0e4fea5f3ffaf9028035eede21f85ab674931c28a4b4b42dd403d4984df67594e9e3088fa65d89e6a818b69ceb20730176497d1b2588821c46ae76d1acf3248f4f56643ffde05155dba4e0541df3f02bf6b2dfbb16baff1362d94303f42d181d61ef53d82fee9a6373467afc4c13fe3ac5f098470789ec5ef0e6e4ab50272e1d15854197301e83f96af12268354e40b66fb0826f2a7f757fd06dcda77b1fe21f5b097957fe2957c5eea5867d0cb91a6af78317a63313c59c5846a31eebb5eb9bd6810aaf48868c48a72f7fd64abc5a11cea8abd9e5f5f64b41dabd7f06c51645619bc2cc750497e05f8cb498ad2c508e1c9a9aecdc3eeee8c5cb8768b1b7c1b063b85ce73da2878ac3d3c9f859fa9c46544cefab8486a77b8247a3345e221411cc3513aa368601eecb25bcd526dcb98b8dbac3b3afa6753dcbc1e910097af2589ffcc9c12c64ac72e199e0568051a365523e8f21fb47f7d8577d76197b7a0e38f6d74db0eaa128ecbe41ef51e3cd2a946b51dac46faeb4c7f9bfc4ab319d71db98e7b301fdd9f1f9865f9007d2bfa42066b433cd9880f9677231bfdbb544ddf696d182310ea40256fab3bda25ba20f1038028e80b69ebbcd10061865d4ebd1fd989200a45a3670291c0ba2cf2be726b37d2ac7efb5cc8744df25085fd990014ff739fc60d62ba8c3f0aa4d3c8d25182022865f74ac3da269ed986af620802017d493996d9e4ddce4d0a6ffab4b5bd6c9c5e111a3f487ee65b88e4c7833939cbe9b129ca0faae1b11fa9fc4dd4b11ddeff732b01ba8bc7cca01220a1e7a8b7db9c76f35dbab8082d87a0bfd3ee62e0ebe467f82c8215e2264d352f60ab8eafba1a54c8dcf2ce45a780e364b9811c63072dc030ff265aecf0ce092ea3d486962047773d17121e9855ce0b05cbfcbb49ee8150602e89a8fe648a80d214d0af74ee376dae431ade9e6c51c6295dddfa560c4a9669c98ebfdc765304dc7a1df63bf710f8beaae6f41022f038b025489c326a7fe20d9183e3695610000a702f64a044c38cec1f80e49b5f235f19d4dae1a5670f0799926e05bab8921be51c85c6f3463399bde5dadf3f3811f740577af3afb179afc39cc7153da253b83b5eb5126f7ad5ad0906a2a70d08585286497349da55b5746ec82a6f0f96cecb80ecba251574f7bca0f3510409cdc56b5cab73adb099a44524c121a9a7948a40174aee6b7ee7276a356b07aa8e8f6389d4b500555215ffe94e81255c46fecbfa17aa9ba35e80cb7ffbd3678779d9a229d78010a01e4ffbf4b2781279717512ec9c0562ace0d3ee4eed73f5d36f2d7e28853a1aeae6c9122060cef8995c24e32828c0147ddee57abf727873a14ea85b72fafbb7efa082ac2ea504a4d2418fbeed83643f1fbaebf8fa132d6f220301bb0a00889b29a7a6af07c8c5a88f7a13823f5dd42827c10ed5272aaa7dae2b2a63cef60bd6a6b8f7c75b82c84ec59c1138727d9ea53813883b9ab909402e17ce630de42e1d287da74d812c04626b1c5afba9d884e2745ed9c8553b7c2be4fb4ea1739f49bf0ba8179c5db3eab72b2aa8a64b1bbeb476ae2ee2dddbfda5fe77f59efa3acc00abd71b45388475b48591e918475158ee39203bc629b45e2b060e66a7c848eb5bb9825df3f681b55e2f5419ebc3cabf29c87bbac5ee516c301aa7f916d1c08a684397c53ae77a6f89d7fabd63ad8931c8caa5011ddafd529d3d41dd0847e2aadd78850ca6aabe99d25f921cb18915cf814d0fe7f9ea45b7233d28109ac3b8801f890e3b3c59299cd66d878d818d1ed0371018df135e4ae3a446fbcbd9ab9c3bcf7f340ca53ef1b96a59247e2f3f481302129dc9f0850569bd5ee78d4ae998c63bd8a2926b492b3deda98527ce6e7d1492bd6c41343aa1ace8fecb3fba147db36587dc6ee162e7a982e69c8d6a878f250fb251dbb159428dcaf6643c9fe7a396b2632728dda57aa312e2a1caadda59f0de6f26acc84f3e271cc18dea3c9f90c5a2c98fd6b035f2decd3b9ddd3227b50211702e7a1a93ead3b968fc1985486e3e6cd9612000e9af7215d8af313a2e1baef5e62abe2f7053821a17665d46386289861bdfa4ea6c5b22afe33b0dd81ff27e4d3bf8508ca27e25204b383545880a266f9f9c0bdcac62583195b33afc36c91b2c005dfd892acd1e70459b05b607c839bb1dd92aff742c427c016bdef4026cb1b8ae64aecb17b6645bb80180f0293bff02a29549f89589aa3bfeeea67acd4dd8e5f5c49b8d7f779a60f0aa4031cff6193d39641c48fd00493b63114d7e18e9a6da2796b1960c0c6458ad10005b609266cbc8aa19363422915366089dae1c8549cec6ec62c297afbad22ab004d8920876195b17742ef453a192381b89931523733900a3582bebb11dc3c8893e50d171740db988cad7cd7ea1fee410a265a00722b41b0843fedce755708dcd4d2c74fa1b5acd0270f7b3e50707ab017ea5989051c3a757a6ce9fcb8729be49e2d5200a4e37d099ec470d57dd54756524f8104734eeeb5a61fa2d189373d88ec90bbcc1325ec3c597e4049a56f56a03feb23f389103601ef704fdc6c980bdde7326d6ac49293ebb0b598ab189c4edd4b20a06f8bc4d128a8f343e4dade8630e886a334d6c61f43100f5b71b4d08e77e2cce50a02e295518787a93e0a490372febf91b53b9250f333cef87c576bd7d2c4040a474957968929a9e3c9ddff03bf4528647e3c121715958abeed49c6357517f7356a69b33859c4baecfa13c9f5e78d69e11c889fa166e84ba129433046056f3c5e0f680275f9439241a5b48986320af8a0836ba86db43e5e9787ff93711587a288565d88b8079cabf36da02c995963d1d355d331a537d07dbc07e99c2c69b7b0a8b231bbe654ab38032e01145518eea6d674fb40e500c5a4ba9a02e6b220ac8f7276bb6198882f4083887b46e5cc7493615c9beace3050964601f76adbbcbb6921955fa85218f47add7afd1d4fd221a3b142d685be91d663b96967f429b9e0bbf344e796cbff1bb2bc2d58c93a4ec343497895b4b038018eca6d65da5fb1623ed65cc0c678abeff53a6eb202fbffd1d6a7ba476370eb28a2f28e7d9dddee16f20d31fc9b6e50de6d72389348d0e97834e6a6fe4d597a1e548ae18dca0b1abf7ee87b7a3b091c70490c777ede11560b2545847c149d178cb6d46acafafa000cfcc0f510580723e057d99325124e816300d31fc7e34a3f4a8bf12d76d3be51e295340a89733bdaba8f38dde41614b04ec4d7bff30d547302281fed3dff556f4f38a758903cf16940a3732fe11bc3870363df243c5841bf87aa8ed3f8e606fda6ce2c7668c65048ad3a92fe74934f69ea0d69d678cca1e0ed75505b404463a211b2b83491b54b64b1794542a0958d164a9c88066ac3d3256d6c0c519cbf696a39f746c288dbb6afb8415b370571b846e3cfa9aaff54a22961789042faf0e037107246337f189c19de6c87dd5d03cec674ca26d4081bde8e6039ef370921c0b3a66d3ef989939ee0f1c792953a814cf9da5124141dcb2e3cdb78b563e346a0d55a057c8edc02adb6b16080b259ceaa3f38616afd17277d9caeaf3523595a875678a86b3cc2f04d1efa377604f77cbb3bbbd3a1bc9a3ada24165bb87c0e2a1b83fcacc44fc268f6981543cdc476b4216057efcc12f10df12fc7d83b62c362314b398bca3cacf46fde6", 0xde0, 0x20000000, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) connect$rds(r1, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) 03:49:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xbb1, 0x3, 0x2, 0x101, 0x8, [{0xfffffffffffffff7, 0x3, 0x9, 0x0, 0x0, 0x3}, {0x8001, 0x0, 0x800, 0x0, 0x0, 0x2000}, {0x28, 0x7, 0x8001}, {0x8, 0x1, 0x8, 0x0, 0x0, 0x1402}, {0x6, 0x1, 0xe6, 0x0, 0x0, 0x901}, {0x7, 0x7, 0x6, 0x0, 0x0, 0x8}, {0x586, 0x18, 0x0, 0x0, 0x0, 0x1600}, {0x3, 0xffffffff, 0x4, 0x0, 0x0, 0x200}]}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e22, @broadcast}}) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000001100010300000000000000001e000000c1000400"], 0x18}}, 0x0) 03:49:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0xce, 0x1, 0xb41]}) 03:49:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:49:48 executing program 2: unshare(0x8000400) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:48 executing program 4: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rfcomm\x00') bind$inet(r2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x100) sendto$inet6(r3, &(0x7f0000000140)="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", 0xde0, 0x20000000, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) connect$rds(r1, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) 03:49:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:49:48 executing program 2: unshare(0x8000400) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x88840, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 03:49:48 executing program 3: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r4, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff13) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x24880, 0x0) bind$inet(r3, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x36c) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) dup2(r2, r2) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x80080000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(r7, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffffffffffc}, 0x1c) connect$l2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:49:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x10a, 0x1, 0xb41]}) 03:49:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:49:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xf, 0x4) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="0200d9d9b705453a5e0000000000f2010000"], 0x12}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000002c0)=r4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @broadcast, 0x4e22, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x5, 0x6262, 0x7f, 0x8000009a1f}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r7 = dup3(0xffffffffffffffff, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0xb}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd30104000000000000597edd22fc12f3a7b6ccb9e0a2b286f911890ff4f110dc99bbff702fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30d7eb948e27f41e92ea7b1cac5dc137dbeef2deac498ed236"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) 03:49:48 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:48 executing program 2: unshare(0x8000400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) [ 321.070438] Dead loop on virtual device ip6_vti0, fix it urgently! [ 321.152933] bridge0: port 3(gretap0) entered blocking state 03:49:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:49:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x11e, 0x1, 0xb41]}) [ 321.213839] bridge0: port 3(gretap0) entered disabled state [ 321.225965] Dead loop on virtual device ip6_vti0, fix it urgently! [ 321.248657] Dead loop on virtual device ip6_vti0, fix it urgently! 03:49:48 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 03:49:48 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) [ 321.313495] device gretap0 entered promiscuous mode [ 321.326094] Dead loop on virtual device ip6_vti0, fix it urgently! [ 321.341450] bridge0: port 3(gretap0) entered blocking state [ 321.347810] bridge0: port 3(gretap0) entered forwarding state 03:49:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 321.370915] Dead loop on virtual device ip6_vti0, fix it urgently! [ 321.413991] Dead loop on virtual device ip6_vti0, fix it urgently! 03:49:48 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) [ 321.458226] kvm [12770]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x1 [ 321.493251] kvm [12770]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x1 03:49:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:49:49 executing program 2 (fault-call:2 fault-nth:0): unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 03:49:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xf, 0x4) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="0200d9d9b705453a5e0000000000f2010000"], 0x12}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000002c0)=r4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @broadcast, 0x4e22, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x5, 0x6262, 0x7f, 0x8000009a1f}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r7 = dup3(0xffffffffffffffff, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0xb}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd30104000000000000597edd22fc12f3a7b6ccb9e0a2b286f911890ff4f110dc99bbff702fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30d7eb948e27f41e92ea7b1cac5dc137dbeef2deac498ed236"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) 03:49:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x140, 0x1, 0xb41]}) 03:49:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:49 executing program 3: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r4, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff13) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x24880, 0x0) bind$inet(r3, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x36c) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) dup2(r2, r2) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x80080000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(r7, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffffffffffc}, 0x1c) connect$l2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:49:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:49 executing program 0 (fault-call:7 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x174, 0x1, 0xb41]}) 03:49:49 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 03:49:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xf, 0x4) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="0200d9d9b705453a5e0000000000f2010000"], 0x12}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000002c0)=r4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @broadcast, 0x4e22, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x5, 0x6262, 0x7f, 0x8000009a1f}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r7 = dup3(0xffffffffffffffff, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0xb}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd30104000000000000597edd22fc12f3a7b6ccb9e0a2b286f911890ff4f110dc99bbff702fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30d7eb948e27f41e92ea7b1cac5dc137dbeef2deac498ed236"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) [ 322.069906] Dead loop on virtual device ip6_vti0, fix it urgently! 03:49:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:49 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x2, 0x0, 0x0) 03:49:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x175, 0x1, 0xb41]}) 03:49:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x8, 0x8, 0xfa00, {r2}}, 0x10) 03:49:49 executing program 3: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r4, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff13) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x24880, 0x0) bind$inet(r3, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x36c) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) dup2(r2, r2) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x80080000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(r7, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffffffffffc}, 0x1c) connect$l2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:49:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xf, 0x4) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="0200d9d9b705453a5e0000000000f2010000"], 0x12}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000002c0)=r4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @broadcast, 0x4e22, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x5, 0x6262, 0x7f, 0x8000009a1f}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r7 = dup3(0xffffffffffffffff, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0xb}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd30104000000000000597edd22fc12f3a7b6ccb9e0a2b286f911890ff4f110dc99bbff702fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30d7eb948e27f41e92ea7b1cac5dc137dbeef2deac498ed236"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) 03:49:49 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x3, 0x0, 0x0) 03:49:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x16, 0x8, 0xfa00, {r2}}, 0x10) 03:49:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x176, 0x1, 0xb41]}) 03:49:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:50 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x4, 0x0, 0x0) 03:49:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001c8, 0xfa00, {r2}}, 0x10) 03:49:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x17a, 0x1, 0xb41]}) 03:49:50 executing program 3: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r4, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff13) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x24880, 0x0) bind$inet(r3, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x36c) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bd0800000000000000c91df0a4a83109fd74aad282d2ef5d2ed0d2af2f7a081d87c9f3f85a0f0699b9cb9e1d24f45265499347e31612e80a971034903c3ffeb0000000f34669e4fd53f518a55c923b803428b1cd8cf464d3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000091dfb313a052f2cfa267e45f5731f96ebde59df0b83acfdae902d1d2d17f32257b8c5c19482ccbab150760201efd893196e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c1c7467e0d1920ea6fed777b08b221714d462c6925b6e6c7e5288df22619e2c2a30000000c5032f62010000000000004570d991920000a1d3063a6f4c5d6723b23da1c91bc43fa0bfc5e804d04a9c10f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b1a1e8ddbcd8f3622c23160cb26c529eaeed5d0c51522e29824b2b7daebb90369d71e35d198984390b71bad688a91fa0089c7051393c69563c313d945dded5561b1cb7bf010be7e8ba177dba713ecf4068e0e024f469f856d61e1477247ab013ca643079802f339d0800ff7d120e6e8010650f7185fc638c5cee557c413e3b145baf66b0e0e9caae8c6e990a002a13751c4ea9eb1f5079e1cced41862c6785362a49559c1a49e2b2977621a933b63d82bdfa721c76fe4a89f6f5c545c17d6efb56a1465c01ce76cd598f8770c9521a065eaaf681b97e82ea1eb81216b3283e57ec8a529021f50f20bcfdbe8579fdd871db4700cef7c40f535465a287fef59d6b47c20f6bd759787dab7a49f27140a289ba88049b7d7e03fc1baa55e0855707cb15ddb7a5a94508b"]}) dup2(r2, r2) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') timerfd_create(0x7, 0x80080000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(r7, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffffffffffc}, 0x1c) connect$l2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:49:50 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x5, 0x0, 0x0) 03:49:50 executing program 4: clone(0x8000, &(0x7f0000000480)="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", 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400000000000000a, &(0x7f0000000040)=0x872, 0xffffffffffffff8e) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getegid() fchownat(0xffffffffffffffff, 0x0, 0x0, r1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x80) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0x2, 0x1104}, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) 03:49:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001d0, 0xfa00, {r2}}, 0x10) 03:49:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x17b, 0x1, 0xb41]}) 03:49:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x7) [ 323.184861] Dead loop on virtual device ip6_vti0, fix it urgently! 03:49:50 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x6, 0x0, 0x0) 03:49:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x186, 0x1, 0xb41]}) 03:49:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x200001d0) [ 323.494682] kvm [12944]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x1 03:49:51 executing program 3: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x4, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x200000) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000000c0)=""/161) r3 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0xa, 0x7, 0x84d9, 0xff3, 'syz0\x00', 0x3}, 0x1, 0x30000020, 0x0, r3, 0x7, 0x80800000000, 'syz0\x00', &(0x7f0000000200)=['#:ppp0bdev\x00', '[%mime_typevboxnet1(', '\\\x00', '/dev/adsp#\x00', 'wlan1\x00', '\x00', '/dev/adsp#\x00'], 0x3e, [], [0x7, 0x100000000, 0x6, 0x6]}) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000001c0)) 03:49:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) [ 323.597216] kvm [12944]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x1 03:49:51 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x0, 0x4e23, 0xfffffffffffffffc, 0xa, 0xa0, 0x80, 0x8f, r1, r2}, {0x4, 0x379f, 0xfffffffffffffffd, 0x5, 0x100, 0x88, 0xffffffffffffff14, 0x5}, {0x378, 0x4, 0x100000001, 0x80000001}, 0x9, 0x6e6bb4, 0x1, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d2, 0xff}, 0xa, @in6=@rand_addr="839528469bef7bc9a36431a89710bd6f", 0x3506, 0x6, 0x0, 0xfaa, 0x8, 0x8001, 0x6}}, 0xe8) 03:49:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:51 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x7, 0x0, 0x0) 03:49:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:51 executing program 3: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x40, 0x0) write$P9_RMKDIR(r0, &(0x7f00000001c0)={0x14, 0x49, 0x1, {0xc}}, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x9, "2eed6e235cb2fdd398"}, &(0x7f00000002c0)=0x11) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={r2, 0x4, 0x101, 0xbb47, 0xffffffffffffffc0, 0xfa}, 0x14) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) getpgid(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='memory.events\x00\x8a\xaaE\x90\x14S\x81N\b\xee\x14-2%r\x91d\xedwz\xcb\x1d\xf4\x00}M\xa7\xb5\xb5\xdb!&\xfb\xafc\xed\x9e\xed(RR\xbd3g\xcd^\xae\xf0_\xd8\r\x15i+\xaa\x01\x0fR\xf0&\xeb\xafn#\x18\x85@\xcay\x84\xaa\x0e\xf7\x90\b\xa9D\xe7\xe4\x18\xfd\xc3\xd3\x94\x02s\xde\xe4\xdez\xe01\xc5[\xd4\xbeT\xb5\xb6x\x9b\xab{\xfb\xd4dUht\"\b%H:v?x\xd4\xa2l\xe3\xf2\xcd\xf1\xeb\fl\x04\xdb+\x1f$\x86I\t@\x83\xd7!z\x00z\xda\x11t\xaa\xd7\x8b\xedZ/v}1V,W\xe6\t\a\xeba', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x260) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00', 0x2}, 0x18) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) connect$unix(r4, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_int(r7, &(0x7f0000000080), 0x12) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000540)=ANY=[@ANYRESHEX=r8], 0x12) ioctl$TIOCNXCL(r4, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f000034f000/0x2000)=nil, 0x2000, 0x0, 0x8031, r4, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="9334c7856f37eb42f3343a36fedb1a3f68e5a247b91bd53d96b2403d03b47bee408442125b3ca8ee56e0645d6b16f2b80f71783a82473cea10b3f42fb930e58c874842715fa78876bbdc78e3627f29d2a749641086fba0cec004bc742c2b6c6191d3c726fab5b5b8f1ebfc47036e99e6791449347f29b72cb61a062778217478bc014acf97727d1df38b34dccc5119de22bd5dbe9285ad27b3c346db1bf4f8ebcb9554a707c3000000000000"], 0x1}}, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) 03:49:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x187, 0x1, 0xb41]}) 03:49:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f}}, 0x10002) r2 = syz_open_dev$usbmon(&(0x7f0000003700)='/dev/usbmon#\x00', 0x8000, 0x80000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000003740)={{0xa, 0x4e22, 0xfffffffffffffff8, @empty, 0x8}, {0xa, 0x4e24, 0x9000000, @local, 0xffffffffc31b984d}, 0x7fff, [0x5, 0x3, 0x1, 0x2, 0x5, 0x84bb, 0x1, 0x9]}, 0x5c) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x80001, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000140)={r4, r5, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x8, 0x80) ioctl$VT_DISALLOCATE(r8, 0x5608) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000300)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x4, 'lblc\x00', 0x1a, 0x9, 0x48}, 0x2c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 03:49:51 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x8, 0x0, 0x0) 03:49:51 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x6, 0x1, 0x9, 0x1}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x6282, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x101, 0x10000, 0x9}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) [ 323.896844] IPVS: ftp: loaded support on port[0] = 21 03:49:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) [ 323.933406] kvm [12989]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x187 data 0x1 [ 323.968469] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xe41/0xf20 03:49:51 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x9, 0x0, 0x0) [ 324.037298] kvm [12989]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x187 data 0x1 [ 324.060146] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xe41/0xf20 03:49:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfc3c) 03:49:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b00)={0x0, 0xffffffffffffffd5, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0xfe32) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = dup3(r0, r0, 0x80000) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$rds(r2, &(0x7f0000000a80)={&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f00000000c0)=""/114, 0x72}, {&(0x7f00000005c0)=""/117, 0x75}, {&(0x7f0000000640)=""/241, 0xf1}, {&(0x7f0000000740)=""/237, 0xed}, {&(0x7f0000000840)=""/109, 0x6d}, {&(0x7f0000000140)=""/60, 0x3c}], 0x7, &(0x7f0000000a40)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000940)=""/234, 0xea}, &(0x7f0000000300), 0x2}}], 0x30, 0x14}, 0x40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:49:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x1a0, 0x1, 0xb41]}) 03:49:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, 0x0, 0x0) [ 324.423465] IPVS: ftp: loaded support on port[0] = 21 03:49:52 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xa, 0x0, 0x0) 03:49:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x22, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000100, 0x0, 0x0, 0x20000280, 0x200002b0], 0x0, 0x0, 0x0}, 0x78) 03:49:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x4, 0x6902) ioctl$KVM_SMI(r0, 0xaeb7) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000300)={{0x19, 0x4}, 0x40}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$VT_ACTIVATE(r0, 0x5606, 0x800000000) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000440)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e22, 0x8, @local, 0x5c0c}, {0xa, 0x4e21, 0x8, @mcast1, 0x5}, 0x8, [0x9, 0x9, 0x8, 0x80, 0x2, 0x6, 0xfff, 0x5]}, 0x5c) 03:49:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x1d9, 0x1, 0xb41]}) 03:49:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5b2c, 0x40) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000040)={0x6, 0x59455277, 0x7, 0x4, 0x3, @discrete={0x1, 0x1}}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x3}, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x9]}) fstat(r1, &(0x7f0000000080)) 03:49:52 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, 0x0, 0x0) [ 324.614998] FAULT_INJECTION: forcing a failure. [ 324.614998] name failslab, interval 1, probability 0, space 0, times 0 [ 324.645607] CPU: 0 PID: 13047 Comm: syz-executor.5 Not tainted 5.0.0-rc8+ #88 [ 324.652902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.662258] Call Trace: [ 324.664861] dump_stack+0x172/0x1f0 [ 324.664910] should_fail.cold+0xa/0x1b [ 324.665042] ? __nf_conntrack_find_get+0xe45/0x1960 [ 324.672436] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 324.672452] ? __nf_conntrack_find_get+0xe45/0x1960 [ 324.672479] __should_failslab+0x121/0x190 [ 324.672497] should_failslab+0x9/0x14 [ 324.672510] kmem_cache_alloc+0x47/0x6f0 [ 324.672528] ? __nf_conntrack_find_get+0xe6c/0x1960 [ 324.704733] __nf_conntrack_alloc+0xdb/0x680 [ 324.709155] init_conntrack.isra.0+0xe3a/0x1180 [ 324.713844] ? nf_conntrack_alloc+0x50/0x50 [ 324.718228] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 324.723740] nf_conntrack_in+0xa68/0x1070 [ 324.727937] ? nf_conntrack_update+0x990/0x990 [ 324.732593] ? ip6t_error+0x40/0x40 [ 324.736280] ? flow_hash_from_keys+0x393/0xa90 [ 324.740909] ipv6_conntrack_local+0x1e/0x30 [ 324.745244] nf_hook_slow+0xbf/0x1f0 [ 324.749015] __ip6_local_out+0x45e/0x8e0 [ 324.753095] ? dst_output+0x180/0x180 [ 324.756909] ? ip6_dst_hoplimit+0x3f0/0x3f0 [ 324.761269] ip6_local_out+0x2d/0x1b0 [ 324.765077] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 324.770754] ip6_send_skb+0xbb/0x350 [ 324.774511] udp_v6_send_skb.isra.0+0x839/0x14f0 [ 324.779300] udp_v6_push_pending_frames+0x283/0x3a0 [ 324.784336] ? udp_v6_send_skb.isra.0+0x14f0/0x14f0 [ 324.789412] ? ip_reply_glue_bits+0xc0/0xc0 [ 324.793758] udpv6_sendmsg+0x1af6/0x28b0 [ 324.797831] ? __lock_acquire+0x53b/0x4700 [ 324.802071] ? ip_reply_glue_bits+0xc0/0xc0 [ 324.806422] ? udp6_unicast_rcv_skb.isra.0+0x2f0/0x2f0 [ 324.811718] ? __lock_acquire+0x53b/0x4700 [ 324.816019] ? is_bpf_text_address+0xac/0x170 [ 324.820545] ? ___might_sleep+0x163/0x280 [ 324.824715] ? __might_sleep+0x95/0x190 [ 324.828703] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 324.833720] ? aa_sk_perm+0x1c6/0x7c0 [ 324.837533] ? find_held_lock+0x35/0x130 [ 324.841648] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 324.846554] inet_sendmsg+0x147/0x5d0 [ 324.850390] ? inet_sendmsg+0x147/0x5d0 [ 324.853072] snd_dummy snd_dummy.0: control 0:0:0:syz0:3 is already present [ 324.854386] ? ipip_gro_receive+0x100/0x100 [ 324.854457] sock_sendmsg+0xdd/0x130 [ 324.854477] sock_write_iter+0x27c/0x3e0 [ 324.873717] ? sock_sendmsg+0x130/0x130 [ 324.877722] ? __fget+0x340/0x540 [ 324.881185] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 324.886734] ? iov_iter_init+0xea/0x220 [ 324.890720] __vfs_write+0x613/0x8e0 [ 324.894447] ? kernel_read+0x120/0x120 [ 324.898339] ? common_file_perm+0x1d6/0x6f0 [ 324.902671] ? apparmor_file_permission+0x25/0x30 [ 324.907527] ? rw_verify_area+0x118/0x360 [ 324.911682] vfs_write+0x20c/0x580 03:49:52 executing program 3: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000280)={0x2, 0xff, 0x6, 'queue1\x00', 0x8}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff25, &(0x7f0000000180)={&(0x7f0000000040)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in=@multicast1, 0x0, 0xa}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) accept4(r1, &(0x7f0000000100)=@hci, &(0x7f0000000200)=0x80, 0x80000) 03:49:52 executing program 4: capset(&(0x7f0000001140)={0x19980330}, &(0x7f00009b3000)) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x19980330, r1}, &(0x7f0000000080)={0x101, 0xac3d, 0xcc, 0x19c9, 0x81, 0x8}) [ 324.915233] ksys_write+0xea/0x1f0 [ 324.918783] ? __ia32_sys_read+0xb0/0xb0 [ 324.922855] ? do_syscall_64+0x26/0x610 [ 324.926836] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.932204] ? do_syscall_64+0x26/0x610 [ 324.936190] __x64_sys_write+0x73/0xb0 [ 324.940090] do_syscall_64+0x103/0x610 [ 324.943989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.949206] RIP: 0033:0x457e29 [ 324.952461] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.971381] RSP: 002b:00007f37be301c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 324.971395] RAX: ffffffffffffffda RBX: 00007f37be301c90 RCX: 0000000000457e29 [ 324.971404] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 324.971412] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 324.971421] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f37be3026d4 [ 324.971430] R13: 00000000004c724d R14: 00000000004dcdd0 R15: 0000000000000004 03:49:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup(r0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x326) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x7) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0xa, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:49:52 executing program 5 (fault-call:2 fault-nth:1): r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, 0x0, 0x0) 03:49:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x521000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000004c0)=""/201, &(0x7f00000000c0)=0xc9) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) socket$kcm(0x29, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 325.080501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.240676] kvm [13045]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 03:49:52 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xb, 0x0, 0x0) 03:49:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup(r0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x326) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x7) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0xa, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:49:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) arch_prctl$ARCH_SET_GS(0x1001, 0x3) r3 = fcntl$dupfd(r0, 0x406, r0) sendmsg$rds(r3, &(0x7f0000001d80)={&(0x7f0000000580)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000001bc0)=[{&(0x7f00000005c0)=""/83, 0x53}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/118, 0x76}, {&(0x7f0000000780)=""/191, 0xbf}, {&(0x7f0000000840)=""/241, 0xf1}, {&(0x7f0000000940)=""/126, 0x7e}, {&(0x7f00000009c0)=""/213, 0xd5}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/232, 0xe8}], 0x9, &(0x7f0000001d40)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001c80)=""/88, 0x58}, &(0x7f0000001d00), 0x10}}], 0x30, 0x885}, 0x20000000) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001e80)=0x0) perf_event_open(&(0x7f0000001e00)={0x7, 0x70, 0xda2, 0x1, 0x20, 0x8, 0x0, 0x4, 0x80040, 0x5, 0x6, 0x8, 0xeb, 0x208d, 0x7ff, 0x6091052d, 0xd9, 0x10000, 0xffffffff, 0x6, 0x80000001, 0x4, 0x1c0000, 0xe9, 0xfffffffffffffffc, 0x2, 0x7a0dfdc7, 0x10000, 0x13, 0x8001, 0x1f, 0x80, 0x6, 0x8000, 0x5, 0x8, 0x0, 0x100000000, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000001dc0), 0x5}, 0x8080, 0x0, 0x1000, 0xf, 0x9ba5, 0x700000000000, 0x16c}, r4, 0x9, 0xffffffffffffffff, 0x1) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f0000000300), &(0x7f00000004c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) setresuid(r5, r6, r7) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001ec0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:49:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x277, 0x1, 0xb41]}) [ 325.408142] ucma_write: process 654 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 325.422474] ================================================================== [ 325.430082] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 325.430107] Read of size 8 at addr ffff88809af4b5a0 by task syz-executor.3/13095 [ 325.430112] [ 325.430139] CPU: 1 PID: 13095 Comm: syz-executor.3 Not tainted 5.0.0-rc8+ #88 [ 325.430149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.430154] Call Trace: [ 325.430176] dump_stack+0x172/0x1f0 [ 325.430193] ? __list_add_valid+0x9a/0xa0 [ 325.430216] print_address_description.cold+0x7c/0x20d [ 325.430230] ? __list_add_valid+0x9a/0xa0 [ 325.430246] ? __list_add_valid+0x9a/0xa0 [ 325.462551] kasan_report.cold+0x1b/0x40 [ 325.462579] ? __list_add_valid+0x9a/0xa0 [ 325.462602] __asan_report_load8_noabort+0x14/0x20 [ 325.499642] __list_add_valid+0x9a/0xa0 [ 325.503733] rdma_listen+0x63b/0x8e0 [ 325.503777] ucma_listen+0x14d/0x1c0 [ 325.511169] ? ucma_notify+0x190/0x190 [ 325.515065] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 325.520615] ? _copy_from_user+0xdd/0x150 [ 325.520635] ucma_write+0x2da/0x3c0 [ 325.520651] ? ucma_notify+0x190/0x190 [ 325.520665] ? ucma_open+0x290/0x290 [ 325.520681] ? __fget+0x340/0x540 [ 325.532350] __vfs_write+0x116/0x8e0 [ 325.532365] ? lock_downgrade+0x810/0x810 [ 325.532384] ? ucma_open+0x290/0x290 [ 325.547396] ? kernel_read+0x120/0x120 [ 325.547412] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 325.547428] ? common_file_perm+0x1d6/0x6f0 [ 325.547450] ? apparmor_file_permission+0x25/0x30 [ 325.547466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 325.569547] ? security_file_permission+0x94/0x320 [ 325.569568] ? rw_verify_area+0x118/0x360 [ 325.569608] vfs_write+0x20c/0x580 [ 325.580085] ksys_write+0xea/0x1f0 [ 325.580123] ? __ia32_sys_read+0xb0/0xb0 [ 325.580141] ? do_syscall_64+0x26/0x610 [ 325.580157] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 325.580173] ? do_syscall_64+0x26/0x610 [ 325.608798] __x64_sys_write+0x73/0xb0 [ 325.612696] do_syscall_64+0x103/0x610 [ 325.616605] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 325.621803] RIP: 0033:0x457e29 [ 325.625003] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 325.643906] RSP: 002b:00007ff86a389c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 325.651618] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 325.658894] RDX: 0000000000000326 RSI: 0000000020000040 RDI: 0000000000000003 [ 325.666382] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 325.675071] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff86a38a6d4 [ 325.682368] R13: 00000000004c70d9 R14: 00000000004dcb90 R15: 00000000ffffffff [ 325.682390] [ 325.682398] Allocated by task 13068: [ 325.682416] save_stack+0x45/0xd0 [ 325.682433] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 325.703441] kasan_kmalloc+0x9/0x10 [ 325.707115] kmem_cache_alloc_trace+0x151/0x760 [ 325.707132] __rdma_create_id+0x5f/0x4e0 [ 325.715867] ucma_create_id+0x1de/0x640 [ 325.720041] ucma_write+0x2da/0x3c0 [ 325.723687] __vfs_write+0x116/0x8e0 [ 325.727418] vfs_write+0x20c/0x580 [ 325.730962] ksys_write+0xea/0x1f0 [ 325.734505] __x64_sys_write+0x73/0xb0 [ 325.738399] do_syscall_64+0x103/0x610 [ 325.742301] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 325.747495] [ 325.747503] Freed by task 13066: [ 325.747517] save_stack+0x45/0xd0 [ 325.747531] __kasan_slab_free+0x102/0x150 [ 325.747545] kasan_slab_free+0xe/0x10 [ 325.747556] kfree+0xcf/0x230 [ 325.747577] rdma_destroy_id+0x723/0xab0 [ 325.747594] ucma_close+0x115/0x320 [ 325.756037] __fput+0x2df/0x8d0 [ 325.756050] ____fput+0x16/0x20 [ 325.756063] task_work_run+0x14a/0x1c0 [ 325.756078] exit_to_usermode_loop+0x273/0x2c0 [ 325.756094] do_syscall_64+0x52d/0x610 [ 325.764120] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 325.764124] [ 325.764147] The buggy address belongs to the object at ffff88809af4b3c0 03:49:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x2ff, 0x1, 0xb41]}) [ 325.764147] which belongs to the cache kmalloc-2k of size 2048 [ 325.764172] The buggy address is located 480 bytes inside of [ 325.764172] 2048-byte region [ffff88809af4b3c0, ffff88809af4bbc0) [ 325.764180] The buggy address belongs to the page: [ 325.789909] page:ffffea00026bd280 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0x0 compound_mapcount: 0 [ 325.789925] flags: 0x1fffc0000010200(slab|head) [ 325.789945] raw: 01fffc0000010200 ffffea0002191008 ffffea00015f0e08 ffff88812c3f0c40 [ 325.789961] raw: 0000000000000000 ffff88809af4a2c0 0000000100000003 0000000000000000 [ 325.813308] page dumped because: kasan: bad access detected [ 325.813312] [ 325.813316] Memory state around the buggy address: [ 325.813340] ffff88809af4b480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 325.813352] ffff88809af4b500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 325.813363] >ffff88809af4b580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 325.813368] ^ [ 325.813379] ffff88809af4b600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 03:49:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x47f, 0x1, 0xb41]}) 03:49:53 executing program 2: unshare(0x8000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xc, 0x0, 0x0) [ 325.813391] ffff88809af4b680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 325.840259] ================================================================== [ 325.840265] Disabling lock debugging due to kernel taint 03:49:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000003c0)=[{}], r1, 0x1, 0x1, 0x400000}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x48000, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000100)=0x200) 03:49:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x480, 0x1, 0xb41]}) [ 326.078714] Kernel panic - not syncing: panic_on_warn set ... [ 326.084653] CPU: 1 PID: 13095 Comm: syz-executor.3 Tainted: G B 5.0.0-rc8+ #88 [ 326.093313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.095678] kobject: 'kvm' (00000000af80b77e): kobject_uevent_env [ 326.102676] Call Trace: [ 326.102699] dump_stack+0x172/0x1f0 [ 326.102801] panic+0x2cb/0x65c [ 326.102819] ? __warn_printk+0xf3/0xf3 [ 326.109201] kobject: 'kvm' (00000000af80b77e): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 326.111630] ? __list_add_valid+0x9a/0xa0 [ 326.111647] ? preempt_schedule+0x4b/0x60 [ 326.111663] ? ___preempt_schedule+0x16/0x18 [ 326.111714] ? trace_hardirqs_on+0x5e/0x230 [ 326.129399] kobject: 'kvm' (00000000af80b77e): kobject_uevent_env [ 326.131451] ? __list_add_valid+0x9a/0xa0 [ 326.131468] end_report+0x47/0x4f [ 326.131480] ? __list_add_valid+0x9a/0xa0 [ 326.131496] kasan_report.cold+0xe/0x40 [ 326.136300] kobject: 'kvm' (00000000af80b77e): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 326.139802] ? __list_add_valid+0x9a/0xa0 [ 326.139822] __asan_report_load8_noabort+0x14/0x20 [ 326.139835] __list_add_valid+0x9a/0xa0 [ 326.139853] rdma_listen+0x63b/0x8e0 [ 326.146342] FAULT_INJECTION: forcing a failure. [ 326.146342] name failslab, interval 1, probability 0, space 0, times 0 [ 326.148596] ucma_listen+0x14d/0x1c0 [ 326.148611] ? ucma_notify+0x190/0x190 [ 326.148627] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 326.148648] ? _copy_from_user+0xdd/0x150 [ 326.182075] kobject: 'kvm' (00000000af80b77e): kobject_uevent_env [ 326.183764] ucma_write+0x2da/0x3c0 [ 326.183779] ? ucma_notify+0x190/0x190 [ 326.183793] ? ucma_open+0x290/0x290 [ 326.183807] ? __fget+0x340/0x540 [ 326.183824] __vfs_write+0x116/0x8e0 [ 326.193807] kobject: 'kvm' (00000000af80b77e): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 326.196420] ? lock_downgrade+0x810/0x810 [ 326.196435] ? ucma_open+0x290/0x290 [ 326.196451] ? kernel_read+0x120/0x120 [ 326.196465] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 326.196493] ? common_file_perm+0x1d6/0x6f0 [ 326.196521] ? apparmor_file_permission+0x25/0x30 [ 326.284366] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 326.289909] ? security_file_permission+0x94/0x320 [ 326.294858] ? rw_verify_area+0x118/0x360 [ 326.299034] vfs_write+0x20c/0x580 [ 326.302589] ksys_write+0xea/0x1f0 [ 326.306135] ? __ia32_sys_read+0xb0/0xb0 [ 326.310200] ? do_syscall_64+0x26/0x610 [ 326.314175] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 326.319543] ? do_syscall_64+0x26/0x610 [ 326.323527] __x64_sys_write+0x73/0xb0 [ 326.327426] do_syscall_64+0x103/0x610 [ 326.331319] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 326.336531] RIP: 0033:0x457e29 [ 326.339730] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.358630] RSP: 002b:00007ff86a389c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 326.366348] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 326.373632] RDX: 0000000000000326 RSI: 0000000020000040 RDI: 0000000000000003 [ 326.381370] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 326.388644] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff86a38a6d4 [ 326.395930] R13: 00000000004c70d9 R14: 00000000004dcb90 R15: 00000000ffffffff [ 326.403245] CPU: 0 PID: 13098 Comm: syz-executor.5 Tainted: G B 5.0.0-rc8+ #88 [ 326.411913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.421265] Call Trace: [ 326.423852] dump_stack+0x172/0x1f0 [ 326.427479] should_fail.cold+0xa/0x1b [ 326.431400] ? __bpf_address_lookup+0x310/0x310 [ 326.436081] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 326.441180] ? should_fail+0x14d/0x85c [ 326.445080] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 326.450205] __should_failslab+0x121/0x190 [ 326.454439] should_failslab+0x9/0x14 [ 326.458237] __kmalloc_track_caller+0x6d/0x740 [ 326.462827] ? lock_downgrade+0x810/0x810 [ 326.467000] ? nf_ct_ext_add+0x2a9/0x640 [ 326.471075] __krealloc+0x71/0xc0 [ 326.474532] nf_ct_ext_add+0x2a9/0x640 [ 326.478422] init_conntrack.isra.0+0x447/0x1180 [ 326.483099] ? nf_conntrack_alloc+0x50/0x50 [ 326.487424] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 326.492979] ? ip6t_do_table+0xde1/0x1cd0 [ 326.497127] ? ipv6_ext_hdr+0x7e/0x90 [ 326.500939] nf_conntrack_in+0xa68/0x1070 [ 326.506239] ? nf_conntrack_update+0x990/0x990 [ 326.510818] ? ip6t_error+0x40/0x40 [ 326.514518] ? __save_stack_trace+0x8a/0xf0 [ 326.518850] ? flow_hash_from_keys+0x393/0xa90 [ 326.523437] ipv6_conntrack_local+0x1e/0x30 [ 326.527761] nf_hook_slow+0xbf/0x1f0 [ 326.531479] __ip6_local_out+0x45e/0x8e0 [ 326.535543] ? dst_output+0x180/0x180 [ 326.539344] ? ip6_dst_hoplimit+0x3f0/0x3f0 [ 326.543670] ip6_local_out+0x2d/0x1b0 [ 326.547473] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 326.553007] ip6_send_skb+0xbb/0x350 [ 326.556724] udp_v6_send_skb.isra.0+0x839/0x14f0 [ 326.561490] udp_v6_push_pending_frames+0x283/0x3a0 [ 326.566505] ? udp_v6_send_skb.isra.0+0x14f0/0x14f0 [ 326.571541] ? ip_reply_glue_bits+0xc0/0xc0 [ 326.575871] udpv6_sendmsg+0x1af6/0x28b0 [ 326.579950] ? ip_reply_glue_bits+0xc0/0xc0 [ 326.584290] ? udp6_unicast_rcv_skb.isra.0+0x2f0/0x2f0 [ 326.589568] ? mark_held_locks+0x100/0x100 [ 326.593811] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 326.599698] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 326.605244] ? _parse_integer+0x139/0x190 [ 326.609410] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 326.614949] ? _kstrtoull+0x14c/0x200 [ 326.618749] ? ___might_sleep+0x163/0x280 [ 326.622901] ? __might_sleep+0x95/0x190 [ 326.626907] ? aa_sk_perm+0x1c6/0x7c0 [ 326.630710] ? kstrtouint+0x142/0x1a0 [ 326.634511] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 326.639372] inet_sendmsg+0x147/0x5d0 [ 326.643171] ? inet_sendmsg+0x147/0x5d0 [ 326.647142] ? ipip_gro_receive+0x100/0x100 [ 326.651460] sock_sendmsg+0xdd/0x130 [ 326.655177] sock_write_iter+0x27c/0x3e0 [ 326.659240] ? sock_sendmsg+0x130/0x130 [ 326.663223] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 326.668764] ? iov_iter_init+0xea/0x220 [ 326.672739] __vfs_write+0x613/0x8e0 [ 326.676453] ? kernel_read+0x120/0x120 [ 326.680355] ? common_file_perm+0x1d6/0x6f0 [ 326.684707] ? apparmor_file_permission+0x25/0x30 [ 326.689578] ? rw_verify_area+0x118/0x360 [ 326.693753] vfs_write+0x20c/0x580 [ 326.697305] ksys_write+0xea/0x1f0 [ 326.700847] ? __ia32_sys_read+0xb0/0xb0 [ 326.704935] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 326.710413] __x64_sys_write+0x73/0xb0 [ 326.714303] do_syscall_64+0x103/0x610 [ 326.718190] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 326.723373] RIP: 0033:0x457e29 [ 326.726564] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.745466] RSP: 002b:00007f37be301c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 326.753173] RAX: ffffffffffffffda RBX: 00007f37be301c90 RCX: 0000000000457e29 [ 326.760435] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 326.767699] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 326.774983] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f37be3026d4 [ 326.782268] R13: 00000000004c724d R14: 00000000004dcdd0 R15: 0000000000000004 [ 326.790541] Kernel Offset: disabled [ 326.794170] Rebooting in 86400 seconds..