=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0xeffdffff00000000, 0x0}}], 0x500, 0x0) 15:45:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x1200) 15:45:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x340, 0x0) 15:45:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 15:45:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) 15:45:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x700000000000000, 0x0}}], 0x500, 0x0) 15:45:40 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x8000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000480)="0a5c2d0240316285717070") getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) write$FUSE_ENTRY(r1, &(0x7f0000000280)={0x90, 0xfffffffffffffff5, 0x2, {0x2, 0x3, 0x7f, 0xffffffffffffff7f, 0xdf0, 0x0, {0x6, 0xf2fa, 0x0, 0x40, 0x6c6, 0x8d, 0x6, 0x2, 0x0, 0xfffffffeffffffff, 0x4, r2, r3, 0x7e, 0x4}}}, 0x90) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000340)=0x7, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000000000b7d2ecc2634b47da4872610b002f4c627da285c1633ec4809c3878c2ca4e4dca3f6cab35b5d872472fec890b0fc07c4d1b4182595151ffa9e9cf5000f4ffc40800000000000000000000000000e554d63f572b344075b621166862f2f84bd7a400000000000000000000"], &(0x7f0000000380)=0xb) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000003c0)={r5, 0x80000001}, 0x8) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1) 15:45:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x480) 15:45:40 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xe0e, @local, 0x6}, 0x1c) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d08530bc153ec451ce70ba9d0b21400", 0xfec2) 15:45:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x1000000, 0x0}}], 0x500, 0x0) 15:45:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 15:45:41 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getgroups(0x5, &(0x7f0000000000)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee00, 0xee00]) setgroups(0x1, &(0x7f0000000100)=[r1]) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x300000000000000, 0x0}}], 0x500, 0x0) 15:45:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x1600000000000000) 15:45:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x140, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000100)={0x6, 0xfffffffffffffff7, 0x2, 0x91e6, 0x5, 0x1}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="de75e1fe20a6ffffffff00000000017995103a08917f0500000000000000a512c386926fc75c47d57dfe0abc73d3cad39f2176ec5d5b67783cac9236d9d9033b6e8049afef9a985d05c4ad6f0312e47227402b24f08c63dcd849a1", 0x5b) 15:45:41 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e23, 0x1, @mcast2, 0x9}, {0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0xb}}, 0x6, [0x2, 0xace, 0x6879, 0x4, 0x2, 0x101, 0x8]}, 0x5c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = shmget(0x2, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0xffffffffffffffff) r7 = getpgrp(0xffffffffffffffff) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000400)={{0x0, r2, r3, r4, r5, 0x2, 0x2}, 0x8, 0x1, 0x10001, 0x4, r6, r7, 0xb78}) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0xffca) 15:45:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x1000000000000000, 0x0}}], 0x500, 0x0) 15:45:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0xc0000) 15:45:41 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xcea9, 0x2000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r1, 0x5}, &(0x7f0000000280)=0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCSBRK(r0, 0x5427) accept$alg(r0, 0x0, 0x0) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0xff030000, 0x0}}], 0x500, 0x0) 15:45:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bond_slave_0\x00', 0xffff}) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) 15:45:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0xf) 15:45:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x0, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:41 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x480) 15:45:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/28, 0x10059) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x8dffffff, 0x0}}], 0x500, 0x0) 15:45:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x0) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x8004) 15:45:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x40000) 15:45:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0xf0ffffff, 0x0}}], 0x500, 0x0) 15:45:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x6480, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000100)="41c459476b193fb6f40e8b5fb9481fd1c9e1ed1955611e32ce0a646251df3fa556c80dff7fbb43339088b20337447323cb20f3e740140e72b0f40009389e4fc2c4df223b435cd95bd73a99b5e226240a22d7c03b1317739ce96e56f4233297dd98fa8b5faaa46cf9fa53f36adb45f729db045d8dff1819d915c49590b6b36beea3b1a34d63983561fb8987d18c2bffab204f5bfef75b46c6332d5a592e920fc9cce7105c8ee063863a0cf65e698b0357a41a048101ab6d73bc64bbbc67913b8f41cd", 0xc2}, {&(0x7f0000000200)="9dced6a6d4e5816796925cd17e59462d88049d027209b096a4ea7a480fc4467192b8b2f532abd452562d1cf835f39f489bf52c5d5188bddb987c6a199b0bc2351f9fe2eaa690d90ed25a4f90b4f62de78c8f2c144f76039c66db56aaa2e42988d5abcd2268a2c167158dafa868ad7f27bfe668231dec8edb81e6230f174e118f5cf2221043d7ebc5089c26f30dfa2dc509008afebd8d236451422a44404984452673170a2823ad1090fd20c4a3f6c3b2e0dd335711461b34a2baada36e91b6ccc3ef78404a653677930148e24a7ce5e088efb52f3fe5c6e9ec389018abccfe9b1d68227c5237a69abad28ff5d8099a53", 0xf0}, {&(0x7f0000000300)="f0dd413d502ef58eaa0e4ed687f1b2aae734bc2c62c14dc15029950c0d2a88a45436909d60dac951d7979df08a851088b71a45a7a2b13452876e9a24b80dc5c8db25a11b9b22d17ffad9bf19151f89b565734c6b04e0a85bf55e81aa459845798cdab5352f492e0c113c73c5fe6b6b2e5bdb7cbd90610c4685a03d70dfb776535e072bd6c8da6eae34f5f0c3180dff88e43f553d2b63f53288c089e71e027f3c6aac3dfea564caddea4d55654705c0f4988a1c476b83230b0c325a9ee5645941216f8a748d503553e8d1a3767ff6146ebb0a147d60a8c586cd9656d2cada36a06c40539ed4c756c6280586c042bae3c7f0c9f4c8ec0df65b67d9e6df150fb95191d2475bd832976a898138b33fc0ee996de3481d834758d193089b4eeea1cbc76e7cc572dfcdb0f172f477f8a4428b832ddc081cc96085eaa13396954cd14b44b511737439b17b003997ca28041b93ffd5d2840ba79e797699ff5bc1c58293461a212fb3fd3f70ea2907e47148146fec4d715c1cccc1a6008b6b83a14d02096da1648b13627adc555649e7ae0297696b8509dc7e2df6f666e32895395e0d3a5dd96dfd31d6a8ce0fce9482be07bee569e2fa864cd1ffb35b92e07a3cf2d732d4430e8db9ad47d9ceaef15be27391317caac330f28a1a00debc9651cb36665e388ca798f0fe47cbd59d1ca7e62ebdfc47e3432b18a671ed49d322324cca4244e2847eec591a2e383b9bb05d2c068926c479b48058ebd6525c0e8045eb941cf346abb3ff7cbf3df5fb4024bf6712de1a0b11d4b23c06e116923befda578094f8bbc213a2f10902f09e966e3131b2b4f3c897ecb80e2e0c4071d942321d1da33584dd1610d43a9c2d2484e8d6e3b3772d7a7ad74d92754b00c113be14f19bd0b8c423de0fbcf796137d98285c0e265e8ac088e70c2ec596cd63c3f06e9fbbc7604491272577a0ff75f140a342aa59e7c3a0d125d801127f03c36e4f3ec8574d3772449830b596000cc59706a578a85d068db0c0cc1e1bba8e5f6eeb613b99eae49083d59af9ccf8c934d3ad5969d836ee4377e1e5c454f47954952704c6e9aef967f42142d07c704fd79629877a518a37dd6ca1c658dc3d39446ef64f43905fca473304290ea9212a3a2eb2f6c4e1a88bae50bf31602485c4c39296f78942487e864b657287045da73e97c1b01c12645be984b7db8effff5d57787d4d47416b06849bde489140c677caf312f671dd0c3ca3672533931c926ec02d2036c4847e3f9cf73f492d5f253c73b58bb7b8332754e6a02bfbd91c7d81b5b12fbda8df72a23fd2fc5b45df409706fb8e1972bb4fc735161633cc161a750ff19b64082ded2ddec101d9d54083692dcb52c187dcc73985e3a0b5fd773c0097301ba7f37bb1caa7f13cd32f99f70fe4a9559964d2035669996054c7f0c35fac5c69e6b7771394c7b07513bb6c220448e818e50b84cf17dc627a6d13d030cbe2b810657a51845f7aecfa5b739fb60ce736c9d8c3d4c2db750b64f7b428a900e6d07f7d2d2a40e11756e8b030a7ef5a62df3a7d26473f9062ca767e18f9f1a67a60ca0d7a5f5746e0677110f6bc373bf908d5aa54d0672f80391b3734679222854a38fd8a8ed152e75667a2f3d1118eaee5ec8748a29e895171a97b500e76b777628fe2384d2ce317f9421d04db0d1b1723e261705dd33a392c8a0a8a521fb271492dac3615f0d3a44c26eb6d69433ffaf7c77e177f5b68a8b50f934e2041447debdf445c57948b5d63f35dac948aba99c08c29ce510572538efd6a98c6665ad3d517f4552c3248e891bfd7f5c766b5a04f9e13409f3bb366ed8876253a70e6729726e03d58bb415c7493300314dcf563e85e890ed757110f3bb819762e2e157ad3980472adb9525f4aa55dc3adf2ddd4942ae95564188359f93bad04242144f089e30066d440a784830c47fa8948c93da4e8455f049635b3812dc9ed33f67ca9ef57193bb39bae63846329e05692cd503741fcdf331980a2a787c7c67895d42045dc76ca912125d4b7e4317fadb5b44f3912acf59ca81568cfd5d11c0439659494702aa2dc6457d518751b4b50c9eaa583409f8a4351943bca7fba0700d7046d1a2e8c0396bff85fe7ff3cf3745cb4f908a3987884ab7a2c895ecc7a29153f6bc87e350940f4454450ea4349d95e6d5661ee89b0a4f3685fffc48bee0f3c75a63bb4a6412dcd197467c65eb7a9a49db1c558adbc04924025fd2a91a7401474267e8f5104c0a2ff034b0ee8b26d3d12bfd06dfcd7750422ecbf9e6d4e870c9e3a3d7be16169f8e034ce0cf71a2629692c086fef8536ec1d0afef120182b552a814d0a6296e3641121aedca169a440ddb373c81beefe8f10b9c77b17528a56799ed0b46e261f1430d68b57b76fb6d3f7b35ac202bd092183ef4b35fd2a715430151a478d0c4de3887dd9e0cb8d543f326d693fc5fa090ce491f14fa983dd734e34de80cb2d5b9539eaa26c738b188e85e959a1772ea21f11690863504a692bd41789ebdbe6a468c3746fa663a787452d634e29ee92dc7b2d72ce5a7496698ccfb6840d259fa17798b486ea31f4324f366d6dbacc269c9575ce83fb157ff9ed21899109b5055190f0a4185ad62532faad35b2a85da30a32f58e01b6a7ae19c810e8d6c5c2290abdecb3ab979334b43caceed851bb809c1c5ecdbd4532328a0c9c0153e9ad48407848929d2ef534f420b913dfd61839eef5734cdac752cf98b9bab14b783ac9a750ef5b5f243fc444682b0dc8ba0ad33fa36e2912385cdc91fac481975b29d6feb1a607fc932f86723a91d4fd5fa792a382970aaba3cdff83d1e922c5837a7896b76f69f41a30ff15abc38675db5ffe46db38e1726a33ec21ecaecbc6d06c0950c7f3c84e39e2fd001e7b0d2a35e1788ebad0924940c367e0ecd9c2d378cbcbf7345046e7eaa6c55f533252f7239768f135b2633440f231cc36bc519cf9bd62e694f45ccec0ef89dbaee72a2d2a813ab1ccbd7903e4d5003b726675b3e8b29e974f7645784500800c861e71d66075661d721ceb783785a3712ae2e8a27f92e94eb590c6941bfddbd628be625901a5b2db819d46bc2fd63649694737a231dad9dceef9bf5bc279c00daa798b1e474fb0cdca3daefacc73c6d1e3a26988a91b73cb1fd73c360a538206fb27cdf087e060c21bbba5f91dab5adc9dbcdfde60f68bf6b4a445e74c0d713f61845ceae0717808a67136e40c6dbb568e49943be4027f1377b2c3382adae9bf19a0098dc88d752ad3b73ffd4b63545230339555b7412e5b1737a97214ce18a7135a43019873d4d7dbc54196916d8338ae8810d3c251f2fd2a1f55cfa7cc0bc0522016f213286081f7fefdbf1e0a58b5b0c57016081026a274402c1f668c5c4668d5b49fa27b8f19c5c245a0eddb6a0cdc3da37ffbff16deb526a2d6aa2bb7f3a89750a26ea62e7fc48414c1a99af6c9f8b2506c0f06f742cb26b5a193540830f79ef9e000d4e50bd17dfa75027192891e924f50e0705a6dba7ee9458e0127037ed27bba432ab7902aed9481693cdd8fa2fc7ab69dcf21d80bae58d3ee52a07b95b09cb6f799e4806a017e0c3a1ca52bf912d0d525a918c9f701d05b24d1b223829b114e45b7412281a1c4fc95076be4849a3864b79f8c27d1dbb3d22dd2d68fe30531f5fc4ae4b1f322e24d3f1351e990351fc77b11098c4644ba5cc791832ffb34fdeb33c197ce350b91bf0393edf76f1de7e65f1c782875c04d37a21c0b7731bdefa5f7819fe07206896de2cd6c49202aa92d6a6d72c36a0caa2f46b23abe3e2e34c61763f04b91195ae3c8dcf8eeb0f9334a60d08cc3732052d5b03376a4b022df7bed49b8c30044299a7693907a976d52e2939f6c348217f54076827e19a88f69afc5478ecc8aa5f620cb317251e56675fa4c2c796c21f181af7f4412064e04567b5c4faaa275516a87aa259b09c2cd53cd91d076d379295d4186fa2950a485311725d577e206a6fc9dceeba296c5eb24bb69b98361f9bed7cf4f170d670b518bbf441762a8e276d4d17d88ae744bc3e491eb8740995538092f5ab152b36eed200038f31ab0fe7c29c7ca82e81278906fe2edb3d50f80f944bc99ec53079878abb074d5474cdfb4bd989bf76e3baac713a7e726ddb7171c789e3bfb7480a3642b42a03f444d89aba23c9dcaeae9464f02f6170a611b6be7e902afd39c4a0ec6ec4773c05284c271e070df09e9266a2138e88b14eb2c032d648f26d3daf8504c0cf45d22b832f7c7b8e31be08f5a564b0f64afdc2543f22d7ca04c82241be83609e3a07bac3df035b22b4a750e0ab99f706582539275c82bf2fddcb25593a8bcae54a276dc4750749f5fb2198448e2f4d511887f433160f0ec8a9ef5ee216840a667e62049ae4e8e40410b2da7b0638507288e65f06d563b4ac3231e034425e779db2bd008aa9bd445434c00dd4cc53ec345aa51bc11b2cfd74d987ca56bae8adeb59a2fd557b045f6d9c305d0d7a1d0dc624f01fc18289387eb6b72865241dbbc0ff1ccd8d0d9fa69b8b28de405b5c32ba754aacc8a91440869cd21f9e61d443a36b8afd89727fda6ec969dcb0b67f5ad4b64ece8c7440fa9838ceb811ae459c72f6a2bf45d328d9a465c931cfa22f9797762cfe5233ea1f7ff96569ece888b1226c8a028b75d4d10447c4470d4151c8069b42d3f1f5e420b635fc01abe2c991a5eae3a1692b9f2c669916c2ded00fa9e41f30eaa5e5f46b415e230322cd84ba49b59164bcdd75710b7bb1146d487dd3bf2945f8d6b9fd03ebf861d34f6b4ba016378390865bfc0c3f4e8bf27c61178b50aaca1a381d4f815cc3e765081d1f656e81a2134c3b8ae6ca5383b136a56d246476f1e90cf15881445f1d06cdc292c8f217ab1a9de8efc64057319e6d215256ca79732652d09e329c46a054053f3d6c4649a6e5acb07ba0bd2ecb63372768d2728e98dbf58916cb940d8e9a4638413a62220ab39c87c02a8447afa262be1f700ae5647e20c7aab2bd542d113c05e4e3b1ab7a61d6fcee1de94c9813fe51d8b8129302abc949e4650c018188e7f9b0164f32a07b101913eb3eb6d48e784e06581a6739a671abf1e81ec3c6b647e390ceefc63ac41a2251729cff6728a8977e7b053787f5a3efb53f75c3ae02d2f0a91c1db6e409d7da052fc88359428ed95251f84b70baed191b2be9fa73e52d083bfcd578088e9f3f67458c8e5c2be3375a708df675e5295b3a4380b9b275c7babfd3a2d68b9cddf5d55c91f739980d06230551e876a1fff19d8c08823775d0cba8e0198789fdd01024e2776c447510692b61b6eb657800d9ade08a44f9121e1fd5542c157bee46f9e87467c46a9c146346175f5231cc4615b03ed13b6014c67079e07f27b2e17bb07e363de6327d7c9848af58fc58431afb3d74aabb5c3685d2957c13ad908c2e3914532e65ee324f675494dc8e013cef6113ac23fd6ee63ccdea795ecd167f799a75a64de8059658777b38450cc49cf7f441c16c02695401314890e79f3a136b88c0c9873a1abb5424c8bfb7508ad60fbc0acb65b494f535586af84cebfcd9d68c3571b4f0cd52b53ca2201c0662be64839aa893bf918ee967f194361f6b22b29ecc45cf41de2fbe458e6f0cf8df5246cb09c154f3da78f358a6494ce578fd0dfc0dccda9474b3e6f856f98ad391b21b2fa171a65ec14c823fde99e368fea1b38bb068441df62fc78b4439db2e0e88efaf8b2cd374db286eb73c382f0a7ccfb525ebf09612d9dd3618d74469e25e15c219e30a8", 0x1000}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002940)="52780d60618ad18b152e41c2d8867d4f1464a9c5a9b5ea9ed4248445c490031989c70361fd6ec6f2b7740c60f03e3f39761f8a513ac2ad97ccd86a436a844af35eb9877f3f1c88eac29e62497670effc80b05267e3a058b4b971f88c1ce0f76bc5bf30c6b191dd11aeabe7ff171d656757e73abd6b50063b8bf00cfd3ab59a90f02d5260b4595a64ed281279bd6e3e663069f516864e142e662f", 0x9a}, {&(0x7f00000023c0)="0a94227039524ee8e9a39d73af3bb1f910df81eea0b4ab0d418f0d057b04828831760508d00680437ada5c9fddc84a64872bd16ec8b57a9d67edcea8340469e8aa1b7afa3a0850a4d800f7c6bb7bacfcfd1ef2577f91ad75582c923925f8bd50a867779d5ffc34203c3c5b3c8fdf78817f", 0x71}, {&(0x7f0000002440)="e2e7ab66419a98f1b810", 0xa}, {&(0x7f0000002480)="88d739b9071f5cda45b3814dbd3e31bf3ff53195a88ffd7690af60070c02ae1b9296fcb36edaf4fb072063dd63a0f733d41aff7a9a322720602ea063174f8f1f27c9a6fa604453a75a434c79574ae8235f507bca6a6c679a1288f466c3a15629f7fc48fdc04c83e6b6c5f1cdb8ae9d7b9fa649ea4bae0bfdd0ba6a66fc27fe0f86b25fc337df3b92a46ba34969ee23bac37a3fc1613c89c0a35073904dcea5d9798a5ecbd015aec5d1dc5438a612a74c6d76278545db2df4218fd0d24ef90a16875f31bf9d4fb1f6206c96f67be6bd56f6663e7da6c2be2f245c5aa348d92defee96c3fd7323f7a3098935a2e4b058", 0xef}, {&(0x7f0000002580)="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", 0xff}, {&(0x7f0000002a00)="a9816487b10f0539246ce2ce3601cfb5f4b14d88a055a87f35b906ddf90cddec057de78f796372be4d2f0623d45784c7bc3125823ff7ff0e5bc593c4ac565e2c5411060d0276762795037459ab0bfebb76498963566ee236087bb737dcb88bdbb4b4d8097ab8413d56919d2f6c137edf5fe4a8f5356f1be43ff1c77b2432232d947b54f6bf8b59a21d6a1a5ff34c01fbe501c0ccf0bb08093e6397", 0x9b}], 0xa, &(0x7f00000027c0)=[{0x100, 0x10c, 0x80000001, "d1090376d0722b5e218aad43f61651e16000fc075507026e79fb0392ac2bc188f56f1c3f92c0b7b101c2f67dc2dad793d734e6bea92e6ba053a4dceeaedff0c6b8bffce68ee20689cf32e50b221c7af12a850fd35c68e92649ef27f1f70542c375b40a4a1ceffbdc7b000611b54231c8d005f1f7a6b4ccb82800cd564f4fb141285964fa1b6497cfa8078d584635630547ab4cccb950445d87159121a66f177127f7793fd08e3d2bcc7a3bb67407fbc5fc9fbb15dabe2270a32901b62e32b720370d86834d1bebd40481266e1a311e39173d5c632fb476f8fdd22a1c27ecd333a28c5a6ab379c8ea63e9f95aa2"}, {0x20, 0x0, 0x0, "a71b4f506bcae9b14821"}], 0x120, 0x4}, 0x8010) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 15:45:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:43 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 15:45:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x401, 0x10040) r3 = geteuid() r4 = add_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="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", 0x1000, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0xffffff7f, 0x0}}], 0x500, 0x0) 15:45:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) mq_unlink(&(0x7f0000000000)='cbcmac(des3_ede)\x00') r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x7fff, 0x7e, 0xa000}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @local}}, [0x0, 0xbd, 0x2, 0x81, 0x3, 0x4, 0x8001, 0x0, 0x400, 0x3, 0x0, 0x8, 0x1ff, 0x5, 0x2]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={r3, 0x401, 0x0, 0x2, 0x5, 0x2, 0x800, 0x5, {r4, @in={{0x2, 0x4e21, @broadcast}}, 0x9, 0x0, 0x2, 0x8, 0xffff}}, &(0x7f00000003c0)=0xb0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000140)={0x30, 0x6, 0x1, 0x41, 0x8, 0x7, 0x9, 0x3e6}, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x4a, 0x3e, 0x0, 0xfffffffffffffeea) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f00000001c0)={0xfffffffffffffffb, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0xfffffff0, 0x0}}], 0x500, 0x0) 15:45:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x500) 15:45:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xffffffff, @mcast2, 0x81d}, {0xa, 0x4e24, 0x3ff, @mcast1, 0xbde}, r3, 0x20}}, 0x48) 15:45:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x8, 0x0}}], 0x500, 0x0) 15:45:43 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x8, 0x5, 0x3e, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3f, 0x8, 0x7}, 0x10) 15:45:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x5) 15:45:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x7f0fccaf9700) 15:45:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="6859ad188a6565ba717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = msgget$private(0x0, 0x400) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffff8, 0x220a00) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x4, 0x7f, 0x7, 0x2, 0x0, r3}, 0x2c) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000200)) msgrcv(r2, &(0x7f0000000140)={0x0, ""/122}, 0x82, 0x3, 0x1000) 15:45:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x8dffffff00000000, 0x0}}], 0x500, 0x0) 15:45:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0xaa, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 15:45:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x800000000000000, 0x0}}], 0x500, 0x0) 15:45:44 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) 15:45:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x80040000) 15:45:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000140)={{0x3e7, 0xfffffffffffffffc}, 'port0\x00', 0xc0, 0x10, 0x10001, 0x1, 0x7fff, 0x100, 0x2, 0x0, 0x7, 0x20000000}) 15:45:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x3000000, 0x0}}], 0x500, 0x0) 15:45:45 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x74e3426840c7427, &(0x7f0000000100)={0x9, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) 15:45:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x10000000, 0x0}}], 0x500, 0x0) 15:45:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) 15:45:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x202200) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000140)={0x1ff, 0xd1f2, 0x4, 0x5, 0x4, 0x4e9}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{}, {}]}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000180)={0x401, 0xffffffe4}) 15:45:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0xfffffdef, 0x0}}], 0x500, 0x0) 15:45:45 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x3f, 0x501000) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000180)={'vlan0\x00', {0x2, 0x4e20, @remote}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, 0x0, 0x0) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x48201, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000100)={{0x10001, 0x7}, 'port0\x00', 0x4, 0x0, 0x3ff, 0x9, 0x0, 0x5, 0x2, 0x0, 0x1, 0xf5ca}) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/254) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r3 = request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='hash\x00', 0xfffffffffffffffa) r4 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="cb079a7a007f421bc9f0590baf65d9586a99ef7bbe3b610559896a44d9825a658e645b2260e33d86da4aa1bb1a7a23a5aa30d31f9039b904b173fac9cbddefaca84473e217e02a01919e66bf58d9f07f72c72b9a768033935e4343f2e862b573bff97ae597cbcd902245831540998e5b295f8843fb87065adc2f65da6def1b11e11ce127e02c46f8eb3fa5d9d138eda390f6e2cb0f5c7edfa0c6", 0x9a, 0xfffffffffffffffb) r5 = request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='port0\x00', 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r4, r5}, &(0x7f00000005c0)=""/104, 0x68, &(0x7f0000000780)={&(0x7f0000000640)={'sm4\x00'}, &(0x7f0000000680)="0ad3e087de8d7ece4ccb91e6bcb080a8f81cb5cdf01fe2583b4d5ffe091fefb316b707083bbcc29a437aa4dea9e3fc5749750ad63927e4e75b1429f9abc2bbd646bf1cd0816d528cf7519bc676707b9a91b1a688b0e4fb3c1c87934f254955aea36b3ae1491cb3aff0eb24c1e33247d331665270d7fe47c9967a936711a8bae319aee93626f0faf9f441e89e9200b8146bba95502576dc103d2a6ec28adf7645ad4bf60b1aeaf3ada5be7c0b6d04583c7352b7c50e257c2126195daa8cbc785666f4a41d1cb5888d62cc3b964f1166abbca87f4183bc0df8070fb93b", 0xdc}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) accept$alg(r1, 0x0, 0x0) 15:45:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0xe0ff) 15:45:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x7000000, 0x0}}], 0x500, 0x0) 15:45:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, 0x0, 0x0) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x40000) getsockopt$inet6_dccp_int(r2, 0x21, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:45:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0xeffdffff, 0x0}}], 0x500, 0x0) 15:45:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x880) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2000000000) 15:45:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r3, &(0x7f0000000180)="9823930135f25fb4b833af0b5c57b2cbe81a8065beffe65d6c5e4ec39c046e34e1f89710d493ce668e44915dd08e8fb1f2323a20aec342e329d3442b85573bd01c921bf9ae757ff8619c999f8e5cc6001ec3eb8bab09f6354aba9abe438ee6c31e7ab8a7561fe51e2f49e79be0f51769315326dbb0b48ef635f6ae11c786c4e22cfad90564a8c68f10bea55543522f581980e8d06cb0", &(0x7f0000000240)=""/213}, 0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x400000000002, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e24, 0x2b461f95, @remote, 0x1}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000180)=0x7f) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:46 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") geteuid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x179) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000180)={0xff, 0x3, 0x2005, 0x1}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) delete_module(&(0x7f0000000000)='trustedlo\x00', 0xa00) 15:45:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, 0x0, 0x0) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x700, 0x0}}], 0x500, 0x0) 15:45:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) socket$inet6(0xa, 0x7, 0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0), 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0), 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) flistxattr(r0, &(0x7f0000000000)=""/3, 0x3) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x1fa, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) faccessat(r2, &(0x7f0000000400)='./file0\x00', 0x10, 0xc00) write$sndseq(r2, &(0x7f0000000340)=[{0x12, 0x0, 0x1f, 0x2, @time={r3, r4+10000000}, {0x7, 0xfffffffffffffff7}, {0x8, 0x8001}, @raw8={"30ada6c323ea068a9a4a5e96"}}, {0x9, 0x7fffffff, 0x8001, 0x4, @tick=0x8, {0x89, 0xfffffffffffffff9}, {0x7, 0x3}, @addr={0x101}}, {0x4, 0x400, 0x1, 0xbe, @tick=0x8, {0x5, 0x3}, {0x5, 0x4}, @addr={0x7, 0x4}}], 0x90) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000006c0)={@dev, @multicast2, 0x0}, &(0x7f0000000700)=0xc) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000240), &(0x7f00000002c0)=0x4) connect$packet(r2, &(0x7f0000000740)={0x11, 0x0, r5, 0x1, 0x8f, 0x6, @dev={[], 0x10}}, 0x14) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000100)=""/246) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000440)=0xfffffffffffffed7) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:47 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x6, 0x400480) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x101}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r4, @in={{0x2, 0x4e20, @multicast1}}}, 0x84) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f00000002c0)="0fc76a7b66baa00066edc4c2e98c32c4c2792a36660f388216440f20c0350e000000440f22c066ba210066b8977566ef66baa000ecea0b0000002e0066baf80cb8f0660485ef66bafc0cec", 0x4b}], 0x1, 0x20, &(0x7f0000000380)=[@cr0={0x0, 0x20000000}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f00000001c0)={&(0x7f0000000180)=[0x10000, 0x1000, 0x5, 0x3, 0x200, 0x8001, 0x9], 0x7, 0x800, 0x8, 0xa2, 0xfffffffffffffff9, 0x5, {0x7e6c, 0x7, 0x8, 0x8, 0x6, 0x6f43, 0xffffffffffffff64, 0x1, 0x4, 0x8000000, 0x3, 0x80000000, 0x2, 0x0, "0c6eddca3d0ee2e676a828ca6cc8b5bf23beb397caff5d8a9dddc8b912d387fb"}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(0xffffffffffffffff, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:47 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x6) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000040), 0x2, r1, 0x7}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = add_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="f2a296325d20765f36d56b9a0f5c75b087d3c3b725f7ab5001f9cf40d6309b", 0x1f, 0xfffffffffffffff8) r3 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000300)="683e9fc0a0bfb1ac80a13bc4da290d00d083a316b9ee8617a39e76dd78728ab36871aa83f734243e9772021c1f7ee11487c475646e57e4fec00c20c981251616fed4b0a025d5bcb2e26dd9e9e724c6d090f0cdd89ce4bb823001ab414643e3e25b939fba3e1691df4eb98df233237c383c9cccced0718c046b684ff99668ca82c7985db163c27e1b08ca6436e90b019177af69e52a504001f67fc9ef3b7dee73511f186f76d092ded8f4bbdc341632f405affd937d5f2747864422f3767733d16ac27285011000ad83f484c63e1824064d6c1e5ecba7c75ef9571ed9430454554bee96eacb842a783a8b9c8d1cd766705f3b57e43b26", 0xfffffffffffffc4e, r2) keyctl$update(0x2, r3, 0x0, 0x0) 15:45:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x400, 0x0, 0x0, 0xfff}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000180)={0x0, r3}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x20f, 0x35, 0x1, 0x1}, 0x5) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000001c0)={0x7}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200, 0x0) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000280)=""/236) 15:45:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000000)={0x8000, 0x81, 0x7ff, 0x6, 0x8001, 0x2d}) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(r2, &(0x7f0000000000)={0x8, 0x35, 0xffffffffffffffff, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) 15:45:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:47 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000000d000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="0f005d9766b836008ee0b805000000b90001c0fe0f01d964410f8628e40000b9f5080000b885000000ba000000000f3066470f3880100f01f8470f01c8dfaae80000008faa68120dbe2dddbc61000000", 0x50}], 0x1, 0x2, &(0x7f0000000240)=[@cr0={0x0, 0x8}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:45:47 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000300)='./file0\x00', 0x90000, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000340)={0x0, 0xce}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000003c0)={r4, 0x6}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={r1}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000180)="8fac3e59d0e918c33c5ed47541656695", 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000400)={0xfffffffffffffff8, 0x0, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @local}, 0x6}}, 0x3, 0x3ff, 0x1ff, 0x80000000, 0x3}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000002c0)={0x8001, 0x8, 0x200, 0x6, 0x2, 0x7ba7, 0x9, 0x0, r6}, 0x20) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000200)={0x0, 0x0, @ioapic}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$selinux_attr(r1, &(0x7f0000000340)='system_u:object_r:initrc_exec_t:s0\x00', 0x23) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x11, &(0x7f0000000180)=0x800, 0x4) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000380)=0x1) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x9b3, 0x50001) 15:45:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008910, &(0x7f0000000180)="c650e67a0defe8abf99dc378d356159fde348ffd9aacf5c4e6ed50bef270c9a329bbf97365d704704de004c788f9cd6e99585aa8217ec4665832a7cb0d2912a729aec9872af4243d65d0ae154ca599b195ede04eb60b8db2a96261") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:48 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x13, 0x0, 0xfffffffffffffec7) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x200) write$P9_RSYMLINK(r2, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x90, 0x1, 0x7}}, 0x14) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:45:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x4, 0x2) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:48 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000200)=0x20000, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{0x2c1, 0xdf, 0x1, 0x9797}, {0x2, 0x0, 0x0, 0x8}, {0x9, 0x4, 0x0, 0xfd}, {0xfff, 0x1, 0xfff, 0x8}, {0x0, 0xfffffffffffffffc, 0x18, 0xfffffffffffffff9}, {0x8, 0x7, 0x20, 0x3}, {0x6798, 0xfff, 0x0, 0xfffffffffffffff7}, {0x8, 0x2, 0x61a, 0x1}]}, 0x10) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000100)) r3 = socket$alg(0x26, 0x5, 0x0) read(r3, &(0x7f00000002c0)=""/6, 0x6) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) write(r3, &(0x7f0000000140)="4a2dcb002544398e9d9609fed78ec1321defe25c0879ff2db87520c721053e7b9f050cb20abc0e706ec3e74b691652574706c47edee355388f622e1d1cf881a7664309ecce", 0x45) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 15:45:48 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000180)) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:48 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)={0x4, [0x0, 0x0, 0x0, 0x0]}) 15:45:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000240)={0x20, 0x0, 0x6, {0x5343, 0x0, 0x9, 0xfffffffffffffff8}}, 0x20) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f0000000180)=0x10, 0x800) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 15:45:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x62e, 0x40) fanotify_mark(r1, 0xd0, 0x8000018, r2, &(0x7f0000000280)='./file0\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) timer_create(0x1, &(0x7f0000000100)={0x0, 0x2e, 0x1, @tid=r3}, &(0x7f0000000140)) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/sockstat\x00') getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000340)="6ba9e056210d03beca6d091af3bf3e7228ce292a03f982bff30b14391de1df8b74a3cc3f01c389e0c5760ba0144e6e", 0x2f) 15:45:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x100000000}, 0x28, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x2, 0x2, 0x8, 0x7, 0x7, 0x5, 0xff, 0x80000000, 0x0, 0x3f, 0x8, 0x7, 0x4c8c, 0x912b, 0x19, 0x10001}}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="2a00ffe103000000000000000000000002000000000000000900000000000e4d9f001b04c2215faa57310389458d0a3c3cdf42557fb0b62ff61b3b132dbdf3dd5ac9e0bbbbb54e02e7f3466012ea3af4bb07938f13c93203decb72fa4bbf37"], 0x2a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000000)="4c4cee0a04020000006022") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) semget(0x2, 0x0, 0x1) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)="5e8a0fe1aa0ff70ab994", 0xa}], 0x1) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xfffffffffffffffa, 0x105000) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="73656375726974790000000000000000000000bcc2f8000000000000000000c4fa24896344a3e6e50bc4783a3ee4a963d0218ab7b5d867ba337006993e1e5193b26a664422bf0dcab56441c6211585a4be27fd36452b3e8354a486ce93a9abf45a72c7bcadd49e1df63871e1547ec6a57987f2460887b9f0afe4e480647c0985ca89e2a99620a2e9ec2e2916913a41402890b01cdfb2b00100ecd733df4969b8d8531e49840de230fc0eca926d8406f80cb778000000000000000000"], &(0x7f0000000240)=0xc1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:45:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1e, &(0x7f0000000000)='*selinuxmd5sum%eth1wlan1)user\x00', 0xffffffffffffffff}, 0x30) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000180)={r4, r0, 0x5}) 15:45:49 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301040, 0x0) sendto$inet6(r1, &(0x7f0000000180)="41c6731ab6f662c03f15e3e90eb284789fb4f2bbd688368b0153a0b85605b00c5ae0c534738342507a089071b6983d7b6e70cef105efed4c58f62cda8e4634c2b817be", 0x43, 0x4, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:49 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@get={0x1, &(0x7f0000000180)=""/226, 0x9}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff9a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xd2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000200)={0x160, 0x35, 0x2, 0x3}, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) write$P9_RGETLOCK(r3, &(0x7f00000001c0)={0x1f, 0x37, 0x1, {0x1, 0xfffffffffffffff9, 0x213140000000000, r4, 0x1, '$'}}, 0x1f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180), 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000100)=0x1ff) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0xfffffffffffffff8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000200)=0x0) io_submit(r3, 0x2, &(0x7f0000000500)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0xba34, r1, &(0x7f0000000380)="22e40be9967867c67742f4b659051e99ebf7bcd343e6a861ea85fbfe644b6ebe320a075930b23422fd6118771b62bf30a315fa1ac2879a9f57af82a1d904450a1f13e43915bd0e7603c32d22fc8d49f4489ff013f85f8086117004dd79d6b22185e9e4e35e91ae260d92adf40b3b98f0d634b853a50a0a7fb5d1e6f60ad3c95bbfa6de65611953bed6924a65237f2009162b3987b9cfb5902833a7a8585448075c24fda1ce1c3bb9979dc2b17ea66e41748e2a31d584c25c522901d68a92eb17174f11baf1db996e5b4bbe870e63e14852272c1252e92c594f35b0ba9bf5e93b444d91e3dd82cd9f21170af7bc72", 0xee, 0xffffffff80000000, 0x0, 0x3, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000480)="09b54125688982c55086249ec6510fd82d8f", 0x12, 0x0, 0x0, 0x0, r2}]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="0fae0165260fc79ff17c3e64f20f5f9ab94666b92d0200000f3266b80000aac60f23c00f21f86635030002000f23f826670f01cfb880068ec866b9800000c00f326635004000000f300f229b0f2297", 0x4f}], 0x1, 0x20, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x6, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {}, {}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3323, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r8, &(0x7f0000011fd2), 0xffffffee) read(r7, &(0x7f0000000000)=""/126, 0xfffffeab) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x5) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="670fc72caceafddd0e018331000f01c89adeaa47006766c7442400007000006766c7442402008000006766c744240600000000670f011c2466b91f0a000066b88fd2000066ba000000000f30baf80c66b80680308f66efbafc0cb000ee0f20930f01c9", 0x63}], 0x1, 0x41, &(0x7f0000000200)=[@vmwrite={0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100, 0x0, 0x9}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r3, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:50 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x40, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000180)={0x2, 0x10000}) prctl$PR_SET_FP_MODE(0x2d, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffdffffff) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x1008}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0), 0x3, {0xa, 0x4e20, 0x80000000, @mcast1, 0x8}, r4}}, 0x38) write$P9_RLOCK(r0, &(0x7f0000000200)={0x8, 0x35, 0x2, 0x3}, 0x8) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x0, 0x0, {0x14, 0x2a, 0xe, 0x8, 0x9, 0x401, 0x4, 0xa5, 0x1}}) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) flock(r0, 0x4) 15:45:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, 0x0, 0x3a5, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x6, 0x60f7) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x268, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x2, &(0x7f0000000240), &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x2e0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:50 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 15:45:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, 0x0) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)) 15:45:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r2 = socket$inet(0x2, 0x7, 0x1ff) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x400, 0x0) sendmsg$alg(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="e65f7aa51f66ab829a20f5f5899992beaaf6ffdacd1514d5478efb2cc19deea1edfea0245af390221776d8ed6bfffef5f2fedae3f18461e9ccd522dfcfb4a5be6ede4d4c1550031c8043369dd56d4714bd3dc25fdb50833a4d50c8cc738cedca7d63db08e497b87c59139143f40ddd5c05361d1e9126ef131969165c45df96358610cd67328af990c75345e23e3db7a01f1f4531ffa669b2d8510fc741160a90e2c86a1d5179ea65fcb0e16da14469ddd38cc984205aaf8bbd740e4f9ca83c0ee7a32445ce5cc59dca", 0xc9}, {&(0x7f00000004c0)="09917fa8bd7f86f36f213784ca47328330b006c68ab255025998bc215d9b706c34428f9727c467e834e4a61262811303086d1806552eec144ef4de16724d2c067b599eaa7318d472e9e4fcc8fd0931f5fb971942b6c4c31630b0108131ba75e6e1390be8e9e89a0a3b0a8e8c27935dd9f70e68d86987cc4856f6c80b915d2ecebba38fcaa022287f3f43451907f617fe489d0d6a49", 0x95}, {&(0x7f0000000580)="954b36f8e3bc3bd370b0576d4a98a7a35f7ff55f9fb6565d9a40a688ede1cb7d83d925a7f93fa12d3f52cfce1391b18f401d", 0x32}], 0x3, &(0x7f0000000600)=[@assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x98, 0x117, 0x2, 0x80, "02dee1376a51f684850a8aa25bdaa9bb8014cae655b99a43aeaa11b6d8a2e14f9696d47a98d5dcd972daa01862e954ca5a6663ea754a68359d49a56d15d7d75ee1b50de68da7c9186b720895fb19ab992ce48105ec2eb1724fca51d3b7323636b98602abd1b40608e1224999395a0cedee9687311b1c1859c31a2edc7beb7f28"}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfff}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x90, 0x117, 0x2, 0x7b, "d67e1243cc21e7ad95554b078e4a89903e209faede6b46e614950c456d762a1ac848e6eac6e039fceba198da5bb86048181748aa217e86dfe8fd705f51456bebbc0296efa10cd678a3c25d98359987c8c4bd02e4c3f27d1c1e70e1e5103dad60ddc6e0443ab6fb39a4acf770902d9f39c7be9726bb502ea904dede"}, @iv={0x18, 0x117, 0x2, 0x2, 'me'}], 0x1d0, 0x80}, 0x20000805) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffff, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000240)={0x3, 0xa1, &(0x7f0000000180)="87bf8aabf1b0c4f36021a93174f844c4961d7a6e1000060d7fb0f71acd1755e3fb6c5c72e7eab5776ef947fa9b6917af9afc057be6010aa268da7495cd6e730444a9a79059abdcd4db24e2b44932f32ef516ea75d4c8abc7a022357f0d6f3670e674a86eeb0aa33cca7f801a43c7569a5da7235c43cc564c99aa91dc95606448feb8e6253816e30cef37de0aa0c2d9ebaabe73408344463d32abd648c30172805c"}) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000140)={0x0, 0x9}, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000002c0)={'veth1_to_bond\x00', 0x33}) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000000)={0x3, 0x2}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xffffffff, 0x2}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000340)={r5, 0x1d, 0x7}, 0x8) 15:45:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl(r2, 0x15a, &(0x7f0000000180)="d99ae45409fddb384bddfe2685d4aded81233f191d08bdbb022a4ff5a36752ae3f5e06336305dbceda6569bc93dcc2fe6e84fe788237fac8741eec1dd960d1fc104061f0751137faa490d117099918c23f9f856302cdfc23570d979ba2d230d78a6501fd172e5a8f1c3a49b6d33f36d51cbac93cf2220257603b43c834f5309e142f1c75040e405cb8d701ac98647b4f6aa5fd5b566727e5192512daac1fa486f4f4fd3dae3a4e6fde0e2d90e1b37242b50cd7535e2e004bfc6d670545505d") openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000480)='/dev/swradio#\x00', 0x1, 0x2) dup2(r0, r1) socket(0x8, 0x5, 0x80000001) openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x402000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x400000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r4 = dup2(r3, r3) r5 = syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r6 = msgget(0xffffffffffffffff, 0x2a0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000940)) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f0000000500)={0x6, "baa52889d203d6f50a64e716c74a90278952ca55599250686ca2adbcdec1bda2", 0x2}) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000005c0)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r4, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000880)={0x0, @in6={{0xa, 0x4e23, 0x8, @local, 0x1}}, 0x3, 0x8001}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000100)=r7, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) 15:45:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, 0x0) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)) 15:45:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:51 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0xa, 0x5, 0x6, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000240)={0x6, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000180)=r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(r3, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000680)=0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000380)=0x84) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000700)=[@text64={0x40, &(0x7f00000006c0)="66ba4200ec0f30450f01f8440f01dd420f38c801f2430f014303c4410e5e1766b875000f00d866baf80cb83c781d80ef66bafc0c66ed0f2254", 0x39}], 0x1, 0x58, &(0x7f0000000740), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0x8, @mcast1, 0x3ff}}, 0x400, 0x2, 0x228, 0x3, 0x100000001}, &(0x7f0000000480)=0x98) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) fchown(r0, r7, r8) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000280)={0x79, 0x80000000, 0x0, 0x3}) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f00000001c0)=0xd3a) 15:45:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r2 = dup(r0) write$input_event(r2, &(0x7f0000000100)={{0x0, 0x7530}, 0x0, 0x8, 0x1}, 0x18) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='irlan0\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) 15:45:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, 0x0) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)) 15:45:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2000000000003e, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x200000, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x3, 0x2000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000240)={0x2f, @multicast2, 0x4e20, 0x4, 'lblcr\x00', 0x1, 0x0, 0x50}, 0x2c) pwrite64(r1, &(0x7f00000001c0)="d60f4b9d25e4ba1031fb84e88f1cd6facda189399223e17af0244db21fe588e4cccc1b7bbc7f94a8cb009a305fa931c5cb05018be75598300c27e8e52894fbae1c5a4e56e83909fc8959aa07f9beda301a14b7256d0a9ba40250be5ed2dc380702ba32a8aa19353a", 0x68, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:51 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x10000, 0x9000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) recvfrom$inet(r3, &(0x7f00000001c0)=""/72, 0x48, 0x1, 0x0, 0x0) fallocate(r0, 0x1a, 0x9, 0x5) 15:45:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x80000) ioctl$TIOCCONS(r1, 0x541d) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000000), &(0x7f0000000040)=0xff34) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f00000001c0)=0x78) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x70c2, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x5, 0x3ff, 0x401, 0x9, 0x1}, 0x14) ioctl$FS_IOC_FSGETXATTR(r3, 0x401c5820, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000600)={0x6, 0x118, 0xfa00, {{0xfffffffffffffffd, 0x3, "f7dab0a5b06dc602009c8eec071d878b27b655dc1cca10875e3cc486424c7082d5716fdae1088299e07ef1bd85a1586feb4de59097f214d5ef776f465edb9c0d4855fbc5bbf28cfeae68ed54630a25808f089d429cc919e1ba2a4a80f7dede1bd5b140751d617f0d89c74c95e88c82eac90e6a1ca3532edbe2a6515d4954f303033b8744ecc4bd4b689446ade5f9d55f7d3eca19d31a30f65cd39fbea822d73dcf072ca0518476c8caf5acd63d35a4ce1a4198e0e3d3bfe15e7e06bccd0409626338d6635f065cd73aff6e3cb26de77e137d959e70ffb1d00554aa6c456f8a2af7de8548239c3f91402d5f2500", 0x20000000000004b, 0x9a, 0xfffffffffffffffd, 0x6d, 0x7, 0x100000000, 0x3, 0x1}, r4}}, 0x120) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x2, 0x7f}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={r6, 0x68, &(0x7f0000000180)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x6, @loopback, 0x100000001}, @in6={0xa, 0x4e24, 0xb041, @local, 0x2}]}, &(0x7f0000000240)=0x10) 15:45:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000680)={0x0, 0xfb, 0x35, 0x3, 0x6, "ffe4e7de9893c9f468eb18cfc830e7b8", "a96ded1cb907a028ee632c041aa488b1e4872695a9c7ab2119a98165f3f2e22a"}, 0x35, 0x2) write$P9_RLOCK(r2, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x2}, 0x8) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000600)={0x9e0000, 0x7fff, 0xda0c, [], &(0x7f00000005c0)={0x990a74, 0xfffffffffffffffa, [], @p_u32=&(0x7f0000000580)=0x2}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x40) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000180), 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x5, 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200000, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000001440)='/dev/amidi#\x00', 0x81, 0x206000) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000001480)={0x29, @multicast1, 0x4e23, 0x4, 'sed\x00', 0x8, 0x7ff, 0x15}, 0x2c) recvmsg(r1, &(0x7f0000001400)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001340)=[{&(0x7f0000000180)=""/169, 0xa9}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/245, 0xf5}], 0x3, &(0x7f0000001380)=""/76, 0x4c, 0x8}, 0x40002040) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000015c0)={0x3, 0x9, [{0x91, 0x0, 0x4}, {0xfff, 0x0, 0x10000}, {0x8, 0x0, 0x5}]}) r3 = socket$pppoe(0x18, 0x1, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) recvmsg$kcm(r2, &(0x7f0000002b40)={&(0x7f0000001600)=@sco, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001680)=""/29, 0x1d}, {&(0x7f00000016c0)=""/209, 0xd1}, {&(0x7f00000017c0)=""/62, 0x3e}, {&(0x7f0000001800)=""/209, 0xd1}, {&(0x7f0000001900)=""/189, 0xbd}, {&(0x7f00000019c0)=""/131, 0x83}, {&(0x7f0000001a80)=""/8, 0x8}], 0x7, &(0x7f0000001b40)=""/4096, 0x1000, 0x6}, 0x12003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000002b80)={0x0, 0x7, 0x5}, &(0x7f0000002bc0)=0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000002cc0)={0x20, 0x0, 0x10003, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000002d00)={r5}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000002c00)={r4, 0x4d, "9cf54f4c89a2454b999bd6bebf41ecd1253935e38672d5a890af9887088ad47c82c7709b4955c8092662beca812e33f198706894502f0749928cc60be85ba873d723fa053209035ac5196df936"}, &(0x7f0000002c80)=0x55) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000014c0)={0x0, 0x101}, &(0x7f0000001500)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001540)={r6, 0x1}, &(0x7f0000001580)=0x8) 15:45:52 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x180, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000180)={0x1, 0x6, {0x0, 0x6, 0xf}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0xfffffffffffffffd, 0x0, 0xeb1d409b50f4bbf3) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300), 0x0, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:52 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0x3, 0x2000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r4}}, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xca83a}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="74000000ad9166826de802d042b1e8510f82afe0fd6bf3154e711fefc0cbc01e8f7cd4e9a08805f6434242", @ANYRES16=r5, @ANYBLOB="10012dbd7000fddbdf25010000003c0003000800050000000000080007004e210000080007004e22000008000500ac1414200800030000000000080007004e24000008000500ac1414aa24000100080008000700000008000600646800000800080000000000080004004e230000"], 0x74}, 0x1, 0x0, 0x0, 0x4000800}, 0x10) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x480002) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x800, 0x4, 0x7, 0x451c, 0x1}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCEXCL(r1, 0x540c) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300), 0x0, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="0f1918650f01cfba4100ed440f20c0663508000000440f22c0f20f300f21a70f21481a3b660f0865260f07"}], 0x2f52cb1b1345e8d, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xc53, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x17000, 0x114001, 0x1a, 0x800, 0xffffffffffffffff, 0xfffffffffffffff8, 0x7, 0x81, 0x0, 0x100000000, 0x401, 0x101}, {0x3000, 0x0, 0xb, 0x9, 0x6, 0x9, 0x7, 0x3, 0x7, 0x1, 0xfffffffffffff001, 0x100000001}, {0xd000, 0x4, 0x0, 0xfffffffeffffffff, 0xff, 0x37b80, 0x9, 0xdf, 0x8001, 0xffffffffffffffb1, 0x100, 0x1}, {0x3000, 0x7000, 0xf, 0x7ff, 0x56, 0x200, 0xc97, 0x101, 0x1f, 0x9b, 0x80000001, 0x9}, {0x5001, 0x1000, 0x4, 0x7, 0x3, 0x3, 0x6, 0x8, 0x800, 0xb8, 0x7f, 0x1}, {0x1000, 0x6000, 0xa, 0x51, 0x100000000, 0x2b18, 0x1ff, 0xff, 0xffffffffffffff9b, 0x400, 0x6, 0x200}, {0x100000, 0x6004, 0x1e, 0x8, 0xffffffffffffffff, 0xfff, 0x9, 0x80000000, 0x8, 0x5, 0xa0000, 0x3}, {0x2004, 0x116004, 0x6b7abbfa3cc3732d, 0x61b, 0x7, 0x1f, 0x100, 0xab, 0x7, 0x280, 0xffff}, {0x104000, 0x1}, {0x5000, 0x107000}, 0x10010, 0x0, 0x1000, 0x400000, 0x4, 0x800, 0x103000, [0x9, 0xfffffffffffffffe, 0x7ff, 0x2]}) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300), 0x0, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40002, 0x0) syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000240)=0x5, 0x8) write$P9_RAUTH(r2, &(0x7f0000000140)={0x14, 0x67, 0x1, {0x10, 0x1}}, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:45:53 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x7d, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000140)={0x478, 0x7}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x23b, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x1295, 0x7f, 0x8, 0x8000]}) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_NMI(r2, 0xae9a) 15:45:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000000080)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) socket$inet6_udp(0xa, 0x2, 0x0) 15:45:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) write$P9_RLOCK(r2, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000000080)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240)={0x412}, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7, 0x8000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x4, [{0x2, 0x1000, 0x9, 0x5, '%keyring#'}, {0x3, 0x101, 0x0, 0xffffffffffffff47}]}, 0x50) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) dup(r2) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40200, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000000080)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:54 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, 0x0, 0x0, &(0x7f0000000080)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d02403162857170704c2375db68b3273f") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) r4 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) r7 = getuid() getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000200479159e49a0e4e5e81cdc0458b0e8130", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000600", @ANYRES32=r7, @ANYBLOB="02000700", @ANYRES32=r8, @ANYBLOB="040003000000000008000100", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB="10000600000000002000040000000000"], 0x6c, 0x1) 15:45:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="88feb5b5ff872bad2dfbc1df36defeef82dad15b1823a62ef021ac981923b6b53ef30fff13d81ef6af5b3a1cdfe3eaed4375e35012172d26753ae98bd00b09116ad637e977b5507f8d3a18117822b0d694b40076ea667ffcabe2b3b825392bf586e545845c23e15203419b90fae8c2da17bc4a1ba147a966d5ce26cd2f", 0x7d, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="4a5af2002a4055833d65c50d625eb8c6129610b9389cdc23faf2d1e70ec48ff262e7cf06c9511f3efefdf46752e9980f65fed56022d1ed271be78a6fce10a08d9d47dcf378b52ee28962d6e85f01c801073abeef7072016d164184d41824ded0e77bd9b63f93386946465c3eddff11efa96296dc3a6eac99b955efc493386c0a091d2997a88c18fe87ef4d0e1a52857aa424bd799762ce592d46c45f9f180dfc48019da3", 0xa4, 0xfffffffffffffffa) keyctl$unlink(0x9, r1, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:45:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) sysfs$3(0x3) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x4000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$addseals(r0, 0x409, 0xb) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20000, 0x0) ioctl$TIOCSBRK(r3, 0x5427) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000003c0)="64c1e3080f381d55beba420066b82a327e6366ef640f754356def40f6b5c0c36260fc7694466b9800000c00f326635000400000f300f01cbbaf80c66b8d81eb98566efbafc0c66ed"}], 0x1, 0x0, 0x0, 0xffffffffffffff5b) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000740), &(0x7f0000000780)=0x4) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x42, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x8001}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000340)={r5, 0x3, 0x1, 0xa6}, &(0x7f0000000380)=0x10) fstat(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000100)=[0x0, 0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0x0, 0xee01]) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) getgroups(0x5, &(0x7f0000000700)=[r6, r7, r8, r9, r10]) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000080)={0xfffffffffffff31a, 0x1, 0xdff6}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r11 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r11, 0xc0f85403, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x3ff, 0x1, 0x6f30}, 0x80000001, 0xff, "0700000000000000000000000000000000cc00615e1352103200020000000000000000000000000000000038c8d0a76b850cc900000000004d24366b00", 'timer0\x00', 0x0, 0x1, 0x80, 0x3, 0x8fd}) 15:45:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, 0x0, 0x0, &(0x7f0000000080)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) r3 = getpgrp(r2) ioprio_set$pid(0x2, r3, 0x101) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, 0x0, 0x0, &(0x7f0000000080)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) write$input_event(r2, &(0x7f0000000200)={{0x0, 0x2710}, 0x1f, 0x1, 0x7}, 0x18) getsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) signalfd4(r1, &(0x7f0000000000)={0x2}, 0x8, 0x80800) set_robust_list(&(0x7f0000000180)={0x0, 0x800, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) write$FUSE_DIRENT(r2, &(0x7f0000000240)={0x90, 0x0, 0x3, [{0x1, 0x3, 0x13, 0xff, "5c2b7070703129776c616e312d2170726f6384"}, {0x4, 0x3, 0x5, 0xfff, 'hash\x00'}, {0x2, 0xff, 0x11, 0x2, 'cbcmac(des3_ede)\x00'}]}, 0x90) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:55 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) accept$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r4, 0xc02c563a, &(0x7f0000000180)={0x9, {0x2, 0x100000000, 0x3, 0x7}, {0x9, 0x0, 0x10001, 0x1ed}, {0x40, 0x1}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0)}}], 0x1, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x101, @ipv4={[], [], @empty}, 0x4}, @in6={0xa, 0x4e23, 0x1000, @dev={0xfe, 0x80, [], 0xd}, 0x8}, @in6={0xa, 0x4e21, 0x3, @local, 0x1ff}], 0x74) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0x6c, 0x8, 0x9, 0x6}, 'syz0\x00', 0x2}) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x7f, 0x4}) 15:45:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x8800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0x50, &(0x7f0000000280)}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000140)={0x1, 0xeb5d, 0x80000001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/128, 0x80) 15:45:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xc0401, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0)}}], 0x1, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0)}}], 0x1, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:45:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) socketpair(0x17, 0x800, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x3457ab10, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}}, 0x3, 0xb6}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x6, 0x200, 0x8, 0x7, 0x6, 0x1, 0x800000000, 0xf5, r4}, &(0x7f0000000240)=0x20) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000580)=0x1) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000009c0)) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000a40)={0xf000, &(0x7f0000000a00), 0x2, r2, 0xe}) syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0x80, 0x101000) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000a80)=0x3) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000380)="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", 0x4) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000980)={0x7fffffff, 0x100000001, 0x6}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000840)=ANY=[@ANYBLOB="090000000000000007f00000190000005d00000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000002600000000000001400000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000124aae9be7e7d88600000000"], @ANYBLOB="000000000000000000f00000000000001000000000000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000f01000000000007c00000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00p\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000580)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000200000000000000de00000000000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000400000000000000d300000000000000", @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 15:45:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:55 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x9, 0x420000) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:55 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80, 0x800) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000180)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x802081, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="660f72f1000f01df3ef20f5e9f000066b9800000c00f326635001000000f300f00db0f089c642ed8ccb80e008ec0670f01cf", 0x32}], 0x1, 0x0, 0x0, 0x14a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:45:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x0, &(0x7f0000000080)=""/210, 0xd2}}], 0x1, 0x0, 0x0) 15:45:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0xfb5, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="de75e1fe089167c50000000000000000000000000000000000000000", 0x1c) 15:45:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x2000, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x307, @broadcast}, 0x64, {0x2, 0x4e24, @rand_addr=0xfff}, 'ip6_vti0\x00'}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getdents(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="c4e19d56c766baf80cb81421bb89ef66bafc0c66ed670f07640f01c90f320f23e88fe85896080df367660f01bbed76b805000000b907f900000f01c10f20c035000004000f22c0"}], 0x1, 0x0, 0x0, 0x199) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x0, &(0x7f0000000080)=""/210, 0xd2}}], 0x1, 0x0, 0x0) 15:45:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSTI(r2, 0x5412, 0x9) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x0, &(0x7f0000000080)=""/210, 0xd2}}], 0x1, 0x0, 0x0) 15:45:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000200)={0x0, 0xfffffffffffffff7}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000240)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:56 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x80) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000180)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000100)=""/163) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r2}) r4 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000240)={0x8, 0x4, r4, 0x1, r5, 0x100000000, 0xfffffffffffffc00, 0x5}) 15:45:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, 0x0}) 15:45:56 executing program 1: delete_module(&(0x7f0000000140)='/dev/kvm\x00', 0x200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, 0x0}) 15:45:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0xfffffffffffffdf4) 15:45:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)={0xa, 0x0, [{0xa, 0xfffffffffffffff8, 0x5, 0x1, 0x8001}, {0x7, 0x215, 0x5, 0x6c, 0xb1}, {0x80000000, 0x2, 0x1f, 0x9, 0xcbe5}, {0x40000001, 0x3, 0x3, 0x1000, 0x7ff}, {0x7, 0x1, 0x9, 0x1000}, {0x8000000b, 0x8, 0x8dc, 0x8}, {0xc0000000, 0x9, 0x0, 0x7, 0x6}, {0x8000000f, 0x3, 0x100000001, 0xfb, 0x3f}, {0x0, 0x9, 0x7, 0x68, 0xa4738e7}, {0x80000000, 0x3, 0xffff, 0x5, 0x49}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, 0x0}) 15:45:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000004000/0x3000)=nil, 0x3000}, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaabae, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:57 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_proto_private(r3, 0x89ee, &(0x7f0000000140)="989a7b62b9cc80c2af30e0a344b466ce92108e08a0a085f6e61efb130e00a6df3e666a4d95c00eccee1f0bb8faae15a283b9d8c101863a7c50dc7f4a38da8deb1b38e60f4324d784dff7592c32b644296b59a0980f0bbc2f1501fc3e7f91bc747ca4cb83de85abc20667") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x42400, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 15:45:57 executing program 0: ioctl(0xffffffffffffffff, 0x88912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:45:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000180)={0x0, 0x101, "982da14629857a036af9031b0d4f10bfc2ff6be1e5563d7ea62af65fc99ab0be", 0x4, 0x1, 0xffffffff, 0x5, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x42001, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20000, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) ioctl$TIOCCBRK(r3, 0x5428) 15:45:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f0000000180)=""/24}) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x1, 0x20000) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:45:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) [ 1616.555541] Unknown ioctl 1074816028 [ 1616.590222] Unknown ioctl 1074816028 15:45:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x10002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x404000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x401}, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x2, 0x2}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000300)={&(0x7f0000000140)=[0x8, 0x8, 0x80, 0x727d9ed0, 0x15, 0x6], 0x6, 0xffffffffffff24ca, 0x6a0, 0x7280, 0x9, 0x4, {0xfff, 0x7ff, 0x7, 0x1, 0x5, 0xf, 0x0, 0x6, 0x0, 0x5f, 0x100000000, 0x6, 0x20, 0x8, "3d6cb73680dbb4cbac591c7bd739c2c8c01b3afcd8d81d63d1c23274c1c5160f"}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:45:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=""/51, 0x33, 0x0}}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r2, 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="bbef333e52dbcc5e30b493e5aee9c39e269a0d4b91afffa83c4c721042f8bfea95a67ad45dfe46d187be43099c705bd2ba114ef592262f07f6146cdc538bce7ea6f61a", 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r4 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r4, 0x40001) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r3, r4, &(0x7f0000000240), 0x100000000002) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000100)=0x1e) r5 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x4, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000180)) 15:45:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl(r2, 0xe0e, &(0x7f0000000140)="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") r3 = syz_open_dev$sndpcmp(&(0x7f00000013c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000180)={{0x1, @local, 0x4e21, 0x1, 'lblcr\x00', 0x0, 0x2, 0x23}, {@multicast1, 0x4e20, 0x0, 0xffffffff}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) semget$private(0x0, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="a5b2a4fe92f4d71bdbd1b13525d4a68927e65136bcd8d6f891f687e089038240031d75aa43404e9df32649e0dfe09d581fdec6d3c1"], 0x0, 0x0, &(0x7f0000000240)}) semctl$SETVAL(0x0, 0x3, 0x10, &(0x7f00000000c0)=0x23a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r6 = socket(0x8, 0x2, 0x40000000000) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendto$inet6(r6, &(0x7f0000000280), 0xfe0b, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000200)={0x1800000000000, 0x5}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x3, 0x30}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000380)={r7, 0x9}, 0x8) unshare(0x40000000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001140)=@assoc_id=0x0, &(0x7f0000001180)=0x4) r9 = syz_open_dev$audion(&(0x7f0000001240)='/dev/audio#\x00', 0x800, 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000001280)='/dev/full\x00', 0x20000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000012c0)={r10, r0}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000011c0)={r8, 0x3}, 0x8) ioctl$KVM_GET_MP_STATE(r10, 0x8004ae98, &(0x7f0000001340)) 15:45:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x7}}], 0x500, 0x0) 15:45:58 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x1c) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats\x00') setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f00000001c0)=0x10001, 0x4) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000200)={0x101, 0x4, 0x5, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x437, 0x0, 0x2, 0x9c}, 0x14) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x4400, 0x0) 15:45:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4090ae82, &(0x7f0000000000)) dup2(r2, r3) 15:45:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x10000, @loopback, 0x6}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="a500000073b450defb7d8aeac9f8f9de8100000000e82c3adb8c8e42a5142478513f90632223dd8b88f4b662b1f84ef2e26fe4e9b9ee86e2d6751fb2da2411a9dea3af45ef29b8df7fc27cafaaa9585f69a80ed8dfc21e930369c7d069219064996d783f4bd009c2ae8f28c49c34c31e0479c00f4cca099e66f1c205207f0eaa09612f379ac32d54e8acaf671aec0100000cd6b01991313781fab198728a93fdd308d8ababa0b09652"], &(0x7f00000002c0)=0xad) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x40) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1f, 0x11, 0xc, "5e708bdf8a19f304c698487552237387b2e6edeeb24ccfb1697062bb9498d5e6a056ffb7f45f9961e82cc4ddf06586fe98af92202bdcf98ab928bdb0f6801825", "b04087675db1e1267cc7206d1d487784b9a86b2093e09f957df7078cece7bd0b29a05937ae06513699a7e9e00172d207187b75da7400c55bd73e67d0787a9fe3", "66da3abc75b733f84c0aff59ab0d1226073f5bfb894bec2262e5ccf130e62cf7", [0x1, 0x4]}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) set_robust_list(&(0x7f0000000580)={&(0x7f00000004c0)={&(0x7f0000000480)}, 0x8001, &(0x7f0000000540)={&(0x7f0000000500)}}, 0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000400)={r3, 0xbcaa, 0x5}, &(0x7f0000000440)=0x8) 15:45:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x10}}], 0x500, 0x0) 15:45:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x700000000000000}}], 0x500, 0x0) [ 1617.404006] IPVS: ftp: loaded support on port[0] = 21 15:45:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") pread64(r0, &(0x7f0000000000)=""/14, 0xe, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) fsetxattr(r1, &(0x7f0000000100)=@random={'osx.', 'cbcmac(des3_ede)\x00'}, &(0x7f0000000140)='proc\x00', 0x5, 0x1) 15:45:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x4000000000000}}], 0x500, 0x0) 15:45:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) [ 1617.848739] IPVS: ftp: loaded support on port[0] = 21 15:46:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x401, 0x52000) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000019000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000080)="c4227924093e44f6f466470f3a4056a64e0f01cb2e6765266766460f3a62290066baf80cb86427e986ef66bafc0cec0f0826660f380064f358b9800000c00f3235004000000f30400f21fb", 0x4b}], 0x1, 0x0, &(0x7f00000003c0)=[@cstype3={0x5, 0xa}, @dstype3={0x7, 0x3}], 0x2) ioctl$BLKPG(r3, 0x1269, &(0x7f00000002c0)={0x1, 0x0, 0xbe, &(0x7f0000000200)="00105a42b30b3acc68aa797e85cae86f41292b7f81cf745dbb703bc25adeb57ef9c39a191b3c5e235ba3e2367ede7476d6278e9e3e13eeaa9de38a5f407bb57524c817c0ac00af0a9b8c3b76108936a5cb89dc8754722fbeb3680da068fac055201ef147748140d6bc7b6f2ecf2d0212c8c9011c0f9c7cc581aa914df3c17b26d37e2e8d55fa847929c5bbfb522de76c3a64e31a6cf86b774449ec16b59dfffb80067332988009f4d9ea2204d5605daa47f457b9677a2f11d0c6a649a6d8"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000300)="66b99f0200000f320f20c06635000000200f22c0da340f060f00d60f22500f0139ec0f06baf80c66b82410f08f66efbafc0cb8c198ef", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040)=0x100, 0x4) 15:46:01 executing program 0: close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80003) 15:46:01 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.nlink\x00', &(0x7f00000001c0)=""/91, 0x5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240317070000000") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaab08, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x500, 0x0) 15:46:02 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x400000, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) getpeername(r0, &(0x7f0000000340)=@sco, &(0x7f00000003c0)=0x80) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000100)=""/78, 0x4e, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000c40)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x5, @mcast1, 0x5}, {0xa, 0x4e24, 0x80000000, @mcast1, 0x3}, r3, 0x2}}, 0x48) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000d00)={0x4, &(0x7f0000000cc0)=[{0x0, 0x80, 0x0, 0x100000001}, {0x80000001, 0x2, 0x5, 0x4000000000}, {0x2, 0x9, 0x2d6, 0x9}, {0x7fff, 0xffffffffffffffbd, 0x3b5b, 0x3}]}, 0x10) prctl$PR_GET_NAME(0x10, &(0x7f0000000240)=""/195) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) mknod(&(0x7f0000000000)='./file0\x00', 0x20, 0x1f) recvmsg(r0, &(0x7f0000000b80)={&(0x7f0000000400)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000480)=""/117, 0x75}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/79, 0x4f}, {&(0x7f0000000640)=""/23, 0x17}, {&(0x7f0000000680)=""/183, 0xb7}, {&(0x7f0000000740)=""/46, 0x2e}, {&(0x7f0000000780)=""/100, 0x64}, {&(0x7f0000000800)=""/132, 0x84}, {&(0x7f00000008c0)=""/239, 0xef}, {&(0x7f00000009c0)=""/147, 0x93}], 0xa, &(0x7f0000000b40)=""/6, 0x6, 0xffffffffffffff80}, 0x10000) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000d40)=0x5) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x8dffffff}}], 0x500, 0x0) 15:46:02 executing program 0: inotify_init() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) close(0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) pipe2(&(0x7f0000000080), 0x0) r1 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="7152556c03f68d1742058758b7662384c01d557075a008f7498b397ec16537cd252fd6749b67794e123a4373832a02704b864188bba85cec1e8cfe82dd1d6f422bdf0a081104b1ed12887bde982f5813e2"], 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 15:46:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xffffff8d}}], 0x500, 0x0) 15:46:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000001c0)="983923f32e92afd1a6031db55dfed51c93047bf117a90019f3b00fa3e7693a743968424ce0e2a19c0addfe3aa6f7e6b41504c60a4e93621a957dc4754c455cc4cbd52fe2b83c35f4a2b14b56514c67496c6835c61cd14356620cd295fbe523cf8fd524ecb66a3644b9fa63864cd5e173499759cbd1d0102616c81f5b7ab305127c6d75ca4d561c66efa75dac47ecd5dae5bb120ebf7bb0b3be9fb87b2e77386e9f64018a66d7355f0028765c022b8fce880a7376fb0d472fa0adabde", 0xbc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x80000001, 0x0, {0x2, 0x1, 0x6, 0x0, 0xa0c7}}) 15:46:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0xa, 0x0, [{0x1ff, 0x4, 0x0, 0x0, @sint={0x7fff, 0x1000}}, {0x1000, 0x2, 0x0, 0x0, @adapter={0x10aaf41a, 0x7, 0x7, 0x0, 0x400000000000}}, {0xfff, 0x3, 0x0, 0x0, @sint={0x2, 0x1}}, {0x7, 0x1, 0x0, 0x0, @adapter={0x20, 0x5, 0x7fffffff, 0x400, 0x3}}, {0x0, 0x3, 0x0, 0x0, @adapter={0x1, 0x6, 0x0, 0x5, 0x1000}}, {0x9, 0x3, 0x0, 0x0, @msi={0xfff, 0x20, 0xfffffffffffffbff}}, {0xa59, 0x3, 0x0, 0x0, @adapter={0x10001, 0x3, 0xc4, 0x5, 0x1}}, {0x0, 0x3, 0x0, 0x0, @irqchip={0x81, 0x5}}, {0x3, 0x7, 0x0, 0x0, @irqchip={0x6, 0x7}}, {0x7, 0x5, 0x0, 0x0, @irqchip={0x10001, 0x1}}]}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x68, 0x8, {"2b7a7373cb3cdf93718d3baf557963ea2d3dadc9e05680a9cbc5ac5fefe2ca5991fbf6332f7e1a0696c189bac3f7b8eef7b0eac72a3baf21d1b3242c0d6448fe3aa2cc7db5077d217779c7ca708e"}}, {0x0, "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"}}, &(0x7f00000011c0)=""/224, 0x106a, 0xe0, 0x1}, 0x20) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000001300)={0x0, @speck128, 0x3, "b4694cb53cb6db0a"}) 15:46:02 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x8, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x8}}], 0x500, 0x0) 15:46:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="df8b86b49d55a1afe17f35161cb6bd72ecace7cfeef629ce27580a55701c7c1c69b54fecc4825c138d1ceed6918c9ffa3039c279d16835924a44cd880cdd3e7280adce48737b6ff8996ebef0920058fbcca9be5252b8f487aed39ce13dc6bbf91c4996f768c69774e0712c", 0x6b) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r3 = socket$inet(0x2, 0x6, 0xfff) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000100)=0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x40, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0010800000000000000a1", 0xfffffffffffffeb5) 15:46:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xf0ffffff00000000}}], 0x500, 0x0) 15:46:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101040, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2040, 0x80) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0x5d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) io_setup(0x101, &(0x7f0000000140)) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x4002, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:03 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4000000100000002) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x29e, 0x65, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000000280)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./control\x00', r0, &(0x7f00000000c0)='./control\x00', 0x0) 15:46:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000400)={{0x10b, 0xffc0000000000000, 0xfa11, 0x286, 0x3d4, 0x89, 0x23b, 0x4}, "4acfc572c4edc9b86a9334b380a3eaad2013e0038bdcc02d337775e3fb2b1099b01811c1dc353478e4a6f5191dcc7db19e4d845476c969b6769e908714e11922555625c6a130516ea8ea9b39e98294a35ecc968cb10e1c45e936ae901c2028df99f0232b1c17b68cb8ad21a18f8949ed8d1146d760e485e57687bb1d1ec3352c6089dad574fdc74d17e2b720c3f26c0527fc44", [[], [], [], [], [], [], [], [], []]}, 0x9b3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000e80)={0x5, 0x6, 0x4, 'queue0\x00', 0x5}) r4 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x7, 0x404200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e24, 0x4, @mcast2, 0x8}}}, 0x84) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000240)=0xe8) connect$can_bcm(r4, &(0x7f0000000dc0)={0x1d, r6}, 0x10) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000e00)={0x1, 0x8fb0, 0x2f72, 0x800, r4}) 15:46:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xffffff7f}}], 0x500, 0x0) 15:46:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x7000000}}], 0x500, 0x0) 15:46:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xffff, 0x40000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000180)=0x7fffffff, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0xa0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000001100)={0x1000, &(0x7f0000000100)="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"}) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x1000000}}], 0x500, 0x0) 15:46:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x8024800000000, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x4202, 0x1fb}]}, 0xc, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x223, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1622.647744] audit: type=1326 audit(1544283963.788:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3876 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 15:46:03 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000280)={0x1000, 0x6, 0x9, 0x4, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f00000003c0)={0x2, 0x7}, 0x2) r4 = eventfd2(0x80000001, 0x800) io_cancel(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0xfffffffffffffff9, r0, &(0x7f0000000180)="4e33ee000690397227407bcbe958e9147cacbecea6c0270704bf1a8a13d075a9b056def30b44d7a8d8d2cf44183a72f8ae77a06a79c3356187c489d663c3d956fc4985f74eeb54ef0557a6339e8f23606d7343e3f513e273315b9f964efcf65e00454202ca3fccdfb2686497a6948c18", 0x70, 0xffff, 0x0, 0x1, r4}, &(0x7f0000000240)) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x10, 0x3}, &(0x7f0000000300)=0x0) timer_gettime(r6, &(0x7f0000000340)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:46:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0xc0000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0xca82, 0x9177}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x4}, &(0x7f0000000240)=0x8) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis128l)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={r2, 0x200}, &(0x7f00000002c0)=0x8) 15:46:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1622.966623] audit: type=1326 audit(1544283964.108:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3876 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 15:46:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000080)="8dd944f3570c1251a0cab93528ee", 0xe, 0x0, 0x0, 0x0) 15:46:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x300}}], 0x500, 0x0) 15:46:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x40000, 0x8) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ppp\x00', 0x200000, 0x0) sendmmsg(r3, &(0x7f0000001d00)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x1, @loopback, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="86254eb760891ec5cbf9", 0xa}], 0x1, &(0x7f0000000280)=[{0x90, 0x117, 0x5, "1e7ac4f825c8d7c874e592a8f1dc8299aa75ca62cede92d168235602a3abaec0f8783e356091a76bc295e21128f060bf8f2f5bee9f2cd78de61f99019281a9de05d3513661909b7083ba912971d602270e082e16a1b0e51065f3ba3d349abd128366e0e145ea0c7f3a64cf26547a6f723625e29e9dda68cd09bd"}, {0x40, 0x0, 0x100000000, "943380472ac7f639971b1318d519e7c3775409064c110f55a54cfc28cfbcb26570ec3cfb704012b042f3d3"}, {0x1010, 0x13b, 0x8, "f6c44f6fc8108688f21ae471354248657beb83adfd4dd372ddfae6987e7b21c449badff987d89d88071388745b67786911e3a804af19adef25cdb566f9538225953f7fa58e2c75815392c8eed4e2dac6a23c4093b885b79d3860f98bbadcd2f541dff898b5a988251f26c7ba0ca422f597e2b3e2dea962440aafa1ddca827cee3518343f2a4af1375bd4d2df5170251d25bf31dff56f86833612fef4e752139aadcfd64c000dcae1f48ba69b57c81a1111752b2a7fdb1b36ea74cf937f0df467f9e5e3b930253929d68ca82ce4093eb9ca0f4e9515ed7aebd6967bef0f797f7871dc49ee978a8255283d4a925a36323ad36b84a3cd65825888a0227524ab99eae50c25b1ca9e7463a719a5fa710d6af54e3cf88e860330fbd44b999b0c364bf1f4c4f9db058f16138cd465dc048a5f6976cacf4abcfa22e4b3ec9ea385963db8e568eda1f70cf6cc243b7ea025f3c34076d0222e5fe38e488587d19afff4c5d355a94440b99eca9340d19d075a8d860332a9d1398fb3b84afdf7eb35ef03e0fa2901b982e5e77b11441536c72c81e3050dfae42e57ad3ee6730e3aaa7c797377fbb409acfd70347fa8ffe9c769cce4bb8b895270f676d82dafd31e78047b1e1db5bd23ec22f81a50967b1b3b5515ef068fea45a349608028c80363361303a33f4c4cb82c9ae93eb14d6732eb72c90ba9ea47df70fc9fb898f6d8235af84ef0706e6e2997273446649e72ada2af887ac03f5f7b98e7ef811300828173032ee28273fbc37d08bfd94826687f19e236fd422a8cdf0cf3daa9fed703296ee2509b6ebf1b16cb738bb6d54a24d9da9ff6d75068275bc15a74fa6a9781f6def0e249ba04c540eb3fe56b80636af907dd475a41bfd857428d8c10a88e26691b837b51cfbe12a258122d3cbf5e866c479c686cf2ded205689b92d6a1defa7b301baea678458ca0725acc2e92783cfd0e8c563f15b43c48c231b50d6ce0a18aa3a33cc1259a832107197f9cf853778d2a1c2770b600689f0296853c24003859e5bed103241ec42970ed3a98dbfc9be2b4a63820c8ff7d2bae9b216c75c34c5c193e8563b878c094df7ec781ac249d747a22136002e59a98a872426b30d86e052cafa4ef74a52318acbd2119579fa9af657c42e8ad92c191d86a83abb0dfa2588e9362af6f1e737a77977530d23c219684a5158b6fda43bee431f5e43e766c9afd8638e1bc5c8ed9265fced8a2833c7c67ec5ad797f7fd54c7ee6fe13fccfc05053d28394e05b8b35cd1a4a09c7cf3026ea6e2e4c7998d5c5f523511f0abfc29f1ddda20515bcb73fc75915ffadd5d9aa123dfee1d4968bbff56e815b4194ad7fd03522a95bef87c0160fb494d3e7da9e5302a3ff4cf6bbdb1bbd1c999f03ead7d2dfc229ab7b9ea85e91296813936008567a1d7111f02f2801d2b210cea37455e2e19b01c7c0929281fcfa11474ac13c5e52241ee41ca308a5557f4317f421578f6413015bf0986bba18c9301abf3aa5a429eaa7f5eebc6620d3e49e15a03e0c2691f8234f94bee2bc1a935f818118ecb589e0b99b7fee477174f0e26ab5f7c8ed29685fadd03dbe519785983b1230e498501f8201cd827c116e1e2d92404af7f96cfdd4a92bb7b5c86c7b808a84b16e83c3b6a63dae5c5a7377ba378a0a662e5bf4151a3e2b059cfea090a5c1584d7c8e8b52a8979b68ccd716ffbf67cd33c8b836d9af3e38953fae5c169791f1351b4455d93e96e163b0a8e70a4d774a8992c6081fafd0672c4d0def79128205c8649e59aee006cbd228517c0b3757bb4671b340d191c9dbf754c4d4cbe9a48e846d2b46d2f6458c4cb5bde2c3c81b6ff50b701a748dc7263d24a0af24f48a80d6c319f66f7317d5f0b1d40deb1933a04d9682c46c3c943885bb39ca51a467c3db786fb8ae781b124fa8a4d2e1ff844742acc51bb57845a4bde623f98fc32c41fda9ea133986b9476ac4d2884a832f1b650beee75759e433585e4e22f398282d46a2cc27e7c6f0c2394e6e0327897aa00d9a94aecaa89d7555c5c1d674de099362a07fa4ab02be7a0948bc5cf4781c9af815d01c971861853ddec9c49117e33f83b28e55a0492f137514169c601357525188fdc7eac98a222720daf2e0d21cb76163f0f4549938b63d11705f0e83c24494e632306ec49cbe0ba981677bb90d216568bfb222b638458bfcb346301d7e41fe54924df03ee5dd5c62c57277a7bff5fe580e2409b174830148d1cd48b3f87558b992ec100afea68e4f52fd65febca3a8a40090357e2cb350979dfbeb1057ec29be6a0aca6648bdb4d195aef4294a5583910ef92aa994f8bd634ba34c97c74d998d0dfd24858741b314edabb8654259b11925c99f4d4890a9792232c1194856297d34b44b376bbfa4f568f152b90a838cb314855856288bccd73ac2c8ef93f16c5fd9e80448e2fc286ae031e52f8a4d8f8075ffae98d5f3f14f4ce7e223683e378d1f7c3a5974d6c94d80921cfaa818c0d55cb47e2867e68c9a98852a6adc72d5cd58060e92b44e533bc20104dfdc1fc1236184d90660058ae2b08126e38640ea1d9f895160eedd753a48d9edc20ea36d32ba6b7c9710499df549cfbffee23998c4502dc3ea28a0c00f385adfcac9c0d9f71341dc26d6c0dedfcb6e24cdba03156be4e2320f4a2408256c59d58f9edc4945053cf11ff2957362b469771f994f5103ab7376e1cfc21d6e026097c728ae10b3837d703c6b77f38712c8b4ec059fe043dd81f62375ce4bd34373d738ed13de9925d33c6659ab5849d84ae0d7005d3051ced9fdae0ad661e0c0ca95e52191ab4673037ebd804dc10ae32ac5144aff496e77cd4982dc3e424f7230701a50aed0f3b507433b2bbe152740a81b979aa5a35574175d0b9dcdac5e711d63340e4f2355720318bd1ccd971f88b679116ac435a13ff8ad4a8b9de444a751a90a1319f368734fc2707463e19bd6b8ed3524503c6b0a953506b9377a68e83aa1cca6539d89b8b4b70ca065b2306e46dea20f5ea71c37720668e4d26a6047371731ef1f6bc51e17986a44d610cb6b9c6753c18d30eb83056be6ed4ef838d53c01270587976f37b534fb64d11aef3b4b24904c8167b39fa3786ee2e9c7567488c7719fbe33f0d4130022d6c655d9df2e842f1506d238a3f04975140e8cede8cc743b3c83ee3f4ae9738296c839bd940d526d32bb1eb943a798f5ff4352aea6ab90076e0c087f28070a821375a764724359b8608a1c15b7f04eaeeac0b37e289351261b2768c7dadc7d85975aa4e72139fcf7256aaf0d4d764bfbb9353877517de6036eea54ab90de91834e7ced212c998501384a9712e4ad9947574da1622df3a3854de525991f78cd9ced45d202fe12a57e4f8c10f59fb7477b4b039184317316aac1d07218a11088767e6fb52ae16e1aad72c92cfb5e7f888737ca106995596e75f73ecfeb56ff9c8c207b444208952af3509e5be78cfbaf6d9c24d0433a1b05ee5116887af56bca4f3fc1c992b4a9467174b51a28d306125a56eeebc233b4ae230b5e4be775a5004c1a977141475fdc0d7a8d9789b2c1cb4344a4264c2e2bd48b0b536e9226c3e3f47df2ca75776b9795975e4fe6012e2a70406f58ead8597c36dc3f1341e8e466985a331a8bb9197a51735b8927a1d87a785bf94b65b1b72f2e88d0b11200bc23dc397a302ba2168220f2b848cc78da517db180cc6f61aca3d5b0194e4c2a37d8b5056c74e20a398b4e3af13aa9a07c846b6a99a443206156b3cd62d182f8b8745438e2131a3aba94716ef771b2015e5b041452b46c7c8a783db77631903b20f00cfb1965e712828e82c633a9ca808bf645b39ae43c7caa51d146fe2804ac43f84fc35e654e8a08bd154d0832bffd0bd4af21aa2200d9cbeb3590d08a38307b70672077aa576eab087fb03c39deece18bfd9b12c0567d5876e19501fccf4ef7cd30145f93518742bc111c63070e35af32c6de45494f0e4edd2743db5f13f901510146a64938096c78813dae77c73232698aa6d710f3582d44a6e5619ad411255b014095b6ef73141461d9a79a04b999b2231f9c28e6c7322df02d0b2770c3736c74f358f54ea2bb65145fcc2ef64c68e6b385b8da9d756b6fa67593c915762df21bc60f80c58d1d588c2e6c601f0944a42d997159748820be035bb3a30280a2d1a980f183e0f5f19ba0885e89264dd468474a9c8b83dab617dc67fbccb9434e28e39b85add25f2228a15d67f3b7cbf3bf435354d296b190b37ee5cf10e3c07572430ed6d5037ee4796e0ebdcbd8a7b902a83130d14fb0cd110fae801790de796dbc68df54d8fba85bd78fe0f979caee555954f4a2dd7c9d311d3794ee0c6a0ffe6298a7d7fde844b041dc6df4322a0b5ba7e032688ceca79f73ef8985ed6c327e741218286853343abf348cfb4d95ec68afb566d1d50b579f2fb54849b0c89d9e2015ea11a0525ed7c54e7ce138aeedf3bce45c43cd982ee23153731e17eaa2f130f6904493a6ffbcd2f1fecb6afdf0a65e151175328cac3be15cdf8e70db2d20eda7d99d0b8b1a41b0bba4701bece220832a4d60e58da9d74bc9c6aab36e26997db3bf7e85cd560442dda2a57d35c7b9837d3fd8de33a5d5f6043efafc603057f825767f1d4156121276577122322b7986a5c333419de72220d4405e06f9a7c5fdc19727e3d24f4fe733584aa81cd4cf21475d1bd1834d8992d5a7e595bdc33e18b7ba433ce629a27e157a44db083eaf101cbaa8a1c9d38a5122669634ad9a628c2f9a99c727e5274fb0295862cee8201996e27e95c0da15cfb1214c3a35631c8d0f48c86927c778ab92cc468f600b647c756f291fef3f762b90ad90da3a0fef4a533d844d3a10b02fdfcb4a505a442da8181793acc0fb9692348cc2ec905901e6f3dbf0f846a10e1598e6e4381a8d503089d0c0543db90a7ecbe325438f496713ec1f9c13a0e2ce3717e8cce71c44ea1f268e5cf3f12cfc79e696c82b9b27e37f82fe0555fb9c21f462745df431146de1698eeaf73e0f597dd61969f1d503c50a8829a439432997aa7f6d66abdb61ef008a5d1af2a9ea1bb7e300019df635b85aa6f52f6af3abfed70ac96fb1896d06917d8a50f4dd99a8983d265e15408a81bdf6e1ce27963331890efe3f4dfdb042a3ccf0ea4a8438e4c5cfd7ba26dc3c9498e8ebbb6a4e1ca1a5a0aa9b17289acc7181b216350658e4b03070c8b08f6e7dfd144d5d1164af71528994dfbae595b7df8cbbba60f4c9949fa965b8a682c8c84fc0307fe6d0fbaacb2f3fca68c908f8b74dd5a10c4fd5d0c36dd2a7acd5a8bd661a9b8112a3057e58fbad1bc43182f65b602fed2432832411ba25f0a79a1d75d0bf7b2203e3ae0fee78a201b61c31860881082091f2378d8ed3e0e52921520215caf68a76018fc00522562556e3f596ff57f90f31e32a7551711a10c4c264df92c008d2e858ae2cf96a887d4765afb9359a7fc36310c9a1f31605b5dfe1d1553c07eca7a25aefac2effae588040ca1127712a336c0eb85415c96cf538f5b3ae143ae4d4bc89d420182e1a7fc6fb9b5debf604cd3eb7c7bf874d964058da56a3743bc4eefc6eb8d6fa2a854bd0ef2e7e8ab7ccef26e4eef0a3b92fc97d555811d76a1682d2461c1944c8f1d8878eb2e25f223ed630b0f6bb6bfc7b6a0fcbe5860800163ed8d3b881638fa45207a84a2522c543ab704229310ef68c8755d420cd5988f47d2744e2a303dcf4764afbb7b59de84317f2ff8a40447b4b8ea20f2e1879d481f06743004d1675b8290fb681928be"}, {0x98, 0x0, 0x3, "799b4904b09831ee40cb014a1518d4a4e013d19ac8406211d0cd4054528038022a4086f492f4c23afd5bf0f42be04777409f6f45fc2cecaf2e3e5a1a46d823869a02d9415c4a94115638685a662d3732008d09ad4b4386155d78e96a59c03282fb8760cb3f604e1257fb0eaa6aeba50bd47c9c5e0e8210e8cc9cc861741142078aa9c5b6"}], 0x1178, 0x4800}, 0xdc00000000}, {{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @local}, 0x2, 0x4, 0x4, 0x1}}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000014c0)="bba93c6476ceb8bf04a05335561f0d9825c69859b0913c3f785ce6829f8ee9a556f7435a457ab07e5664f758e304d13d3baf91d54fea863e", 0x38}, {&(0x7f0000001500)="7adfddd9d64fa39041bcb37969679a30c084f3348c31bb34af59b4a8f8d33715320f072053390b591e8c049f551b0445431d7e68cc181e55cad3b58f6658db55568f56571b98fd86db084132b052ca2504756a0fb07e3fd93f4cb456a778441443e303cb39f069b95671e25b5e99084a488807a8ca9b4b", 0x77}, {&(0x7f0000001580)="99b2b1cf00da62f14ac323640c27908eb567c885d9fafe1f34dce3c216c9721636adbbc26c3ad00fafb4b530ff39c5a2440021f41d0081c50dc0cf9ea0256e05ce94e0c82dca912a9fe08b293572029441fe4a0eef65f5949ef107734ea5d439cb4fd536a609805ab8e0a2e5b4e320d29cbf61329b494a8eaffaa0641dade45703d310fe57c8e4e51f8ce77636f4b250d48dd86bd00b2e7f0270eac5b76b059efec04e01f6e20235d31e64ca0003995e153001d65769946107ac259aeec3433f7fe626f263244cb84d833a3374a0e5c53bcfb7", 0xd3}, {&(0x7f0000001680)="01d9801640da1d7621250df2cae2400af006c0802884231fec10e77c960a8a14e18337554c72f294fadd66745020d305a6397c338811128ca0d71895de9e7e2e19bd0c919b47eaa62a69cf12b25d97303266799a091af517567bc482f041d8cab2b97a0875e7b3fac1256d83616f0674fc8f7078ac74a974a10b63dd16f0b1f9665a8c14f1cd31bf1bc84b4fc5a1d64d", 0x90}, {&(0x7f0000001740)="04720093d58147134b0dc1bbed1af20d66fe34ade76e6c15d17c16e076da8f65d9c161cd95d60e0089448ca0bc7c3700a61905bbbc43", 0x36}, {&(0x7f0000001780)="006f6ef55c2f7b3a2c93021ce2d456bec5ef552c3921426c432a625ab32a9a55a85ebcda09234bad021cde4809bdeffd3d8be9bb075089", 0x37}, {&(0x7f00000017c0)}, {&(0x7f0000001800)="d04b794a899c3b70dfb25666e36b5e33d59e775a6512018fe43a4cb1e3b8d278a0b9df4fce1fbc24e8a48b8f58cc1121fe7dbb8f5566172224a1494ca667dc5f56667eeeb9f3d4bd6f14272999cdc5af6b9b80647c839ca59d76291948f435640ad26bfb34551badb585b3f9dea00a6ca380cc1c69b94ffd04383a13f87511483bbd15ac17cb13ebb11eaf78fef5c14ed12f14d59f9bd46ce1271ac689c905ebb8f4cf0e79fb8bfcc9a6c297fe6e7289b36d36c69a17613ce84f347761873c9ba4a2e051725731e71c188ccf4e77bd5084c8fc46f0d5638afa2183ae7a39d655ad232bf46bf8d686f101e451f80e832d", 0xf0}, {&(0x7f0000001900)="8744a70769b81eeb1120cac3a00c9100fb9553cea126dd7101f4de779ac45d24e51b95caba734f9d1c1e4f71fd3195ed795147143662029f16b2e652318ed1bbb6a738b41d2c94c9267e1b0f50a0e5a4adf279b2cf70a8dc7cc0474da29a251ea3af4af4ad3e865502460feeeabd5e6662a58774a3651e9fae3c67e0454c8669758549379fe50bd226eb739ae8d217d1edf06e60887938c04c268416e960d19cb32b46e4d0f742b9f762a41f2a1de4e1716cd0ce3be67c3135bca02080af3ae510e643ad4477d21ba94af82f97f736cea5cc0e13f1ac60fba920d62948ff82b9d1026bbe8b73310959000e93869bd38d9e1d3d83afc1ff9383414fbb", 0xfc}], 0x9, &(0x7f0000001ac0)=[{0x10, 0x109, 0x8}, {0xd0, 0x10f, 0x7, "8296ce91df4ddfb6a0d1a095d58d9b51d006a2ccf676bdb021404cfc5e945410f1fa36ad7b311e3a314553ef5bddce7d813679cf46c9790d9a7ccce37919738241d768d997e605c624cd3f9d222f97ae800259fb66c6410a381dee1470a740eabad36095ec396ea542c48934b8cb75a61658deb2d082670ee081ff2bd63795416e1f44709b2af2fd9499658ea726530790842ac38467b303e36c50dfbf56a7000354e51f6c53c428548bc69e495ef509766cb210957929f1052b"}, {0xe0, 0x102, 0x800, "fa495565d218c353375f1b0b1729e774f41e321e6406152ed09d16576fa923a9074fc15c65b5b0a82d3af2aa65d6dbc61c4d473b73123907aae83b55dd6f55effe877269305d79e7022ac9f66ae6030941d41c51457481e747e4cd38ed1e2e9c45ee7a01a50849434e6ab89bec1cb95cf66af48fdf697fe4c6d6a40472385d203ed8fd3aea67c86bbdc07aebfaf554ebb7b0c867315e4099b7836550a7e0cafd5ba4b8a5fc7b12f98b3c0aa52d23fdb10a88e0a2745976ad0a138add795b7dc88269b9406e52bae17e6f49"}, {0x60, 0x88, 0x3, "357e093b9a9f05d7002d063f45ae00a57d926e836ea09bad42da3b22b362b31211e92d01eee569acdb8a51bfd2e1093751b1bc90bb639da0d56e9c51b76de43d37e9e9b044a5c0a4854fea349b"}], 0x220, 0x1}, 0x2}], 0x2, 0x85) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b38000)=0x3c) fcntl$setsig(r4, 0xa, 0x12) write$binfmt_elf64(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) sched_setscheduler(r3, 0x7, &(0x7f0000000000)=0x7) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xfffffffffffffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x13) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) write$P9_RLOCK(r3, &(0x7f0000000180)={0x8, 0x35, 0x80000000002}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x10000) 15:46:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xfffffdef}}], 0x500, 0x0) 15:46:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl(r2, 0xe0e, &(0x7f0000000140)="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") r3 = syz_open_dev$sndpcmp(&(0x7f00000013c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000180)={{0x1, @local, 0x4e21, 0x1, 'lblcr\x00', 0x0, 0x2, 0x23}, {@multicast1, 0x4e20, 0x0, 0xffffffff}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) semget$private(0x0, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="a5b2a4fe92f4d71bdbd1b13525d4a68927e65136bcd8d6f891f687e089038240031d75aa43404e9df32649e0dfe09d581fdec6d3c1"], 0x0, 0x0, &(0x7f0000000240)}) semctl$SETVAL(0x0, 0x3, 0x10, &(0x7f00000000c0)=0x23a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r6 = socket(0x8, 0x2, 0x40000000000) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendto$inet6(r6, &(0x7f0000000280), 0xfe0b, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000200)={0x1800000000000, 0x5}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x3, 0x30}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000380)={r7, 0x9}, 0x8) unshare(0x40000000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001140)=@assoc_id=0x0, &(0x7f0000001180)=0x4) r9 = syz_open_dev$audion(&(0x7f0000001240)='/dev/audio#\x00', 0x800, 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000001280)='/dev/full\x00', 0x20000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000012c0)={r10, r0}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000011c0)={r8, 0x3}, 0x8) ioctl$KVM_GET_MP_STATE(r10, 0x8004ae98, &(0x7f0000001340)) 15:46:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x8dffffff00000000}}], 0x500, 0x0) 15:46:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1623.684976] IPVS: ftp: loaded support on port[0] = 21 15:46:05 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) accept$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d, r4}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x158, 0x8, {}, {r5, r6/1000+10000}, {0x2, 0x0, 0x40, 0x7}, 0x1, @canfd={{0x0, 0x2, 0x3, 0x3}, 0x1e, 0x2, 0x0, 0x0, "407f7a73c96c1fcd9d4963efdeab079c3d30378bdf8c5c006a9907359e44e8fda95bf19c0723666ef370c604469f4393d9398c7b6ede773f84a6b42040a73231"}}, 0x80}, 0x1, 0x0, 0x0, 0x20000044}, 0x840) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) userfaultfd(0x80800) ioctl$sock_inet_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x4e20, @loopback}}) 15:46:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xeffdffff}}], 0x500, 0x0) 15:46:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x6, 0x400) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x200c0, 0x4) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_subtree(r0, &(0x7f0000000080), 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000900)={0x5, @raw_data="505c631f862d8d38f4ea9bbd00d6e25e2efb4afa4fd49df79e5058d0ce4acc08a81b4eef32e733d658c9b38715fbb4f6fe4e9f19357b24983b35625498c8d32d94b89cce480fc78a24839298205853ed2e2f8917426319d51bcc54c7a3b8e5b5c9d579c985f2709e7c22429dde7e5524e2b767eb263c3dc79b47fc46fa003ab1150874efd688474d19b014e867b7651249f1a2cfd0c87fef34dd111b2a8c01290c62c27456cb98aef0a997ad1d903f83034d248b5898562375e855aa06e0277b482631802a496fdf"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @multicast1}, {0x306, @broadcast}, 0x1a, {0x2, 0x4e24, @multicast1}, 'veth0_to_bridge\x00'}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:05 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x180, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000180)={0x1, 0x6, {0x0, 0x6, 0xf}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xff030000}}], 0x500, 0x0) 15:46:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x3f, "5053682ecd0d9178bde64aab724e694352ad408470f383653486bb470b3c7fea8e4b329226918095edf42d73310bae933b49e08354aabfc48403ae266c31d4"}, &(0x7f0000000180)=0x47) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r3, 0x4, 0x2}, 0xc) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xfffffff0}}], 0x500, 0x0) 15:46:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, 0x0, 0xfff9, 0xfffffffffffffffd, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x5c003, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U+', 0xa3b4}, 0x28, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x1}}, 0x1, 0x0, 0x1ff, 0x3f, 0x11}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000280)={0x401, 0x4, 0x4, 0x10000, 0x80000000, 0x0, 0x3ff, 0x40, r4}, 0x20) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r0) write$FUSE_DIRENT(r2, &(0x7f0000000140)={0xa8, 0xfffffffffffffffe, 0x7, [{0x5, 0x100000001, 0x9, 0x1, '/dev/kvm\x00'}, {0x1, 0xfff, 0x9, 0x34dd, '/dev/kvm\x00'}, {0x3, 0x6, 0x1, 0x3, '+'}, {0x4, 0xfffffffffffff6c8, 0x9, 0x2, '/dev/kvm\x00'}]}, 0xa8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:07 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) write$P9_RCREATE(r0, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x1, 0x3, 0x3}, 0x6}}, 0x18) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) prctl$PR_SET_FP_MODE(0x2d, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000240)="57ff65a3805663b88ec5dbbb9b1f10c1c5627dcde38b65b91e78e64fa695ce32731874d19523191c32f652a1fcef1eb90ffde52e6e1575b838b8ad366596f924d987ebd90b3227e974103c7844e2c23fa7d0c8f85aeed2eef58c3eda14e0de2baeeab9f82ceb7cc811a7b23bd42c013fa955046f6fa530934b680b953f1cdeed48f64c8e75a510a55c04e749d87513c8df510d297cfb4f2bd021e6f03eb269ff1d0f27216dfe15ac83422cc4a7608cd930202795e12b24ccbed90773507af62f0a9ad08db5f8a9f797c5702614010fad283c6499ab5ba6454c57dd77e63068a836deabc2e74ac10f8874064ca04ea32fd075fbcfe9f0e4", 0xf7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000340)=0x3) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffd, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000001c0)="c403754c19ae66b8a0000f00d066baf80cb8d24d298aef66bafc0cb000eedeccf3430f2d44cde9b94b0b00000f32c74424001a000000c744240200000000ff1c24c4c2d5039ce929538fc8440f20c03502000000440f22c0f4", 0x59}], 0x1, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x0, 0x9}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x1000000000000000}}], 0x500, 0x0) 15:46:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x208000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x48}) 15:46:07 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:07 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffffffffffffff7f, 0x800) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r2, &(0x7f0000000180)="713425a61749753574ebd0d6de414421ba8bbc64887bf34296e5b7d78d25e7821e65e67be0b7426491299bfcfe", &(0x7f00000001c0)=""/220}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffff6, 0x35, 0x2, 0x3}, 0x8) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x861, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:46:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x500, 0x0) 15:46:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000140)={0x1, 0x1000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:07 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000001180)={0x0, 0x6}, &(0x7f00000011c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000001200)={r4, @in6={{0xa, 0x4e22, 0x7, @local, 0x3}}}, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$sock_netdev_private(r2, 0x89f7, &(0x7f0000000140)="0358e5b206880ebb6858f8173c1afe920f66eb57b2b650339c8dc21b4245f918e7501865d6d7f22d2c2a6c75f109f1999330dc81a4f7e20a1cd41e748f93eafe92953ea2a0c1a87b26943c463159e462a6062c71e4c370cd01965e0d73ebb088899a9fb40f36ac828e3d6a4596c5e1db4397fca7cac2209570b246d6ef30ed8c45351a11d37c84d626e970f42f0907dd72c1fc7832c9a14ff6b05214d4f094c7b2349018046ef71d7654398f6a8073129c13a4be587b139b2e7fab741533782e0eefb22f492f8946a6db83243dc38c4d54ea5e544f81451973084da397fd4ce7bdd536aca1d9b7b2d7540696198aa21fe6be5a1866edeff64603c7aded12a7d605bf7f33daf3dbf2a31da2d0cd93339e34ef8eb381ba40cc7afe78714e1894e93c3cfe06135c4bb2322cd10d5564d0d644f3dc46f05621b2db195e1d2095f16f942007b8411c208d9c28ea95e6a411525a74dd80bddcd159ea40d3a051039077b865df3735f1012b050052abf57f257a4eebc54058a19591ca909906cbcfde89f0bb76f26fa5643e694778cf2c4b6bf3dfbf0a42d378c03a2a0846a8872ad6cd347e59e7cb20ea12f13e1cb978e8a1e396db3fc5efca4ef3a1d33949d65be4f468f8bc8cfee5eb9887353a731a04a5a3002b9730382eb584cb6cf7555d4af6a6418a15f74a297abad00d1d7046dd9f7dc040741b076edcbecece57c0dbdeda5d94f5c38f21dc4418fd7e6dc26351c319ce7a73ab4c551470bcd617330853e678522a01d1df5e80deb65fcb76bcd6f241498b931fac3467e6479ac9cd16ed2b548b194e4b0dfd0444c133297a159e7cca4897fad0c19e4935a0a35329094aa214aa4027e408cc973ab2e2570fbb4f969fdda4bc92ee85249eb9c71c95f1ee970cca66509c184bcec2bb36068a0fbd6971bacc3d1aea52b0811287bc08631749fd881d61ab047cf4e7cf674e77026c8c7cd460f03eaa3ceeeca9504b90a528712b7e36904efb9b4cdd300b18d00fb836288b649f874e1f7a5b4bcd0b2aa30790ead91a3c6aadbc04db6e3c61265f652868673e0347c1eb78706a2221f261daa451b15058798aff8b5313085dc2414ef1767139b31c0b35787397a8f283f5db7fd20980aabddbd59bba4c40fb54f695a03b62b07f50532477f4e60402627409bdaf16803735f863e73e3b4e31e357b90c1213e632b438fcf44b4888e0168cbd75828ac8cbd4c39d90ec52427420bd3ce8d60339f3a99e489811382b54a6274f39d2dbdcabd0ee393857ca8bd571f9c2c5dc00a7ad40f23afdaadc19542620012dfe91c1857f370ae04caafd1da2ac7469a472669d1f87d6d5de27a2079f7b92e345e2b398252fab68f4ecfbfb410fcaa2bf164377e9ef912c176eca12e4a0ed4126e301570f2db35de4a3c39d37750ffb70a9e35d0fe26df72fe3b5e4e95135325ce7c125cf68acfe6aae87dc99db02be3b2df0154743d9f32c264d51341d2542596e2ec5b202f7cdffa8d21b0d879a7f80fda0b1e2ec905a67274396589fec3ce2c677a8ca7acdde47010474484014867def8b9b3fa3d522b60d930f0cc13217a007d67653917d14f1cab54b446850d743fcfd73172ad80e4dc36a757d74a4b43a01050bd3071f274f7104a1117c1a91835e6ffb5705551f80f29458ec5f251650f64ef2ba3ef77ebfde059469c59dcb76968c91471d803f80f0fe2726ec4f8814e49a4ba6eb1f1088c07fb2c3ef1232c1e99f4686ab544921bb0890ed30a7d76d2566e08f34be54e74e755521a10a5efcf3211c4162dd34706b5fcb004fbf0c848e0b8f618bd655c697322ce755deb207bdd7ffd00b5798a7bafa1881c24d2d3c71be3e11e390b724383f1d60ec534ecebe0eb513d17d5318cdb4fcbf151884589a3a0a5e9ff16cc8a3886af5bdc755a321cabf69b5f33e496a23f6d623e56537cd4804253f2e2836be6a55505bb2a888dabbf3828809f0ac9abc38401fe822e0c4a6bb4fedc5925a8dbebf6c1215df17eb81555ef77e140d547367161a39c9a80396a5f4bbec945bce2377b0a66b38293728032bb73343c648bf1c21263b1f553e616155e4ad6d92c3641fe463d5268c4dd843eaef843149b31526d91229e50e9d947034c0e3ab13ac917a8aaff584d714d3a7d2c932693001a29c7523ce08f0bd78a0534b422ade6e89017874b8637fea2b2a173761b47d699fd2a879382394bb56fc2f7b744b85a3b63c284c650c4380e9a72ea310a725ee4a23be4e2e7a31cf151ee2c62f61f6db6aec72ce10892e3cf84aedcc9620507d8871bb2af0233c6447992715b45dedd146bdd2d8e1209328e39047fe325b4f83109f72769d0c17b79f6df5795609987fb6cac0da9e691f817689a7e0472db99d24175e594ff7a68f934bd02bd6c61612c9bca82aa0b7b9339fd548c9dda3a1eede3039e2bd0c3f00ad7c95a8cc240d7c93038571fe7e1b53b2798b2df3fb30fc39e293881810289159ac4a0916d4a24e5526a2f4a4ac437d99eb7589e0639ea7047edab0c6467a26068de5c948f24835950c6212ef449e7d4fc0bdd38bc21add95afeec8fdcd481935d2163648e975fc1b62c2baabfa0c3301dca883c595078e33a46ccf23d232aa6078dcedf7f7f59b436cc5c8ad2b6d52ec5780c0fba0cd55a76b3b31db941739cb59d6c3225db782aa6fc699ddf8e0146417a57eae5b18e8e9c87f1f061e925167f573d8b656948fa1708cc6c46ccb266cb33f73cc6ed64c7c75dfd85ff7035a8cd528984c10d0420719d525aef219704efd00c36a20303a099fdf8d90d8850138c51477f214610c432f8bec8b46e6faf42f059f9979bfcab4d3236e93de43c20e016651c04d88eebba5f5a8682ffba9e7b7a3c91e242916b56b40dcbd4cb0d9228da7621e3b32c11fb52445e8ef7da32a3244180c0f3a0752b6339d32448300dea5a46b401d867ffc7913c3ee8a1b215c20c19b68919d8b23f574eb9fb997a1a3369d8c2fd8429809be536154fae6055133420e5727f99837b89094d09de8e6f33fa2c2eada0e56571fdff4955b7f4364e39137789fc6565553e8ffbd71b43611939219ca33ffcf241114e42c4a9f7bf89698837fdc44dfb35fbfbb40f63be1444f7a6ed4c34a4139ee44f0628d33fca479a2bfb99d8e58b3c344c649eb57600a7613b52157f177f7db78c1ad2401689280c346d2419771acb6a528f9a3fd8668eaa95ba932f8759475aec1d7b360b94cb6e1ae7e79ebad051afe44a00ebf8ff4b7e37a8f3436f2d25e96e194767f4faf6b578505bf2a10f15897e15227f02b1fbfdb103d1a8bce0ad728311c4d9835796ad29866701abf618f022bd3171c74cda729d7700adff2b1c5e91897e337318d19c07df0cd804716e36e19a7ce21ed9237fc8b019f5d8ea49acb7fd96f1b37a6b0122d8505b7a30646e7ddc1de74b5157a19d921ee9ce2b8170d94facaa5b513b91658afd1c2327390e137b75ef400f4d5848f7b7577874b78286ce6ad492738c50f750ea119f2ac7420208579c6ff557a3cc41c701f38c77a5d21be2affbc77aff5c111393fda3f77fb7ee04075685d05587a9d66d139e2387c6a95c4c96939a75d75ca7f7f75eb744e0db8db0eec8f744e2ebe4fbcf2c6db3fad37b97e0d8cf57a4d9ac06e3f91b2eb27b91978b714c4e2499967cc6e3f7c4423283922e45b255f748afce440a22d45bc105f10a737dfbc93e5ef5fd66557386a5bcfc0032b717048fc9921955ef1a2a66548bc5abe347bdeb8238ea0fc3b29560925724b20d750099a3ca6af45d737fdc45c70f9dd4b1b534b0c84b41d1909d667dcffd1d5d616826bbe79bfd72d02ad4d926b49ecb1454631f16acbf0c7f235329e63463337e4dbb7740eaf40db0cf80ace933c67db88f9501cf870118c68b67b05bc2ae2e7b2b564e3c7748cb07a1a937260104f0ac9bff5100963ec535b27c880bc6efff689d756e1458498a2f3bc61d0a60eb9b315313815c1b8632f64b09aecd7b265313407cb4ca770b60ba188998f198884a0aa9ca48c38661b0974994bba820a37d80ab48b31d97824e5a53dc625bf8ace048108a6827279b550ef1d7070195c5d198e3b0cd09c65f0639bd8791a5fb4bb0feb007d328bf3f3f4d2361de4976cc515b9819ee23380f8941c7b7efa50920bfbe88d23250ab1866d09534b5c91e964afe382c465cbe6431f45dded8350cd79ffae878c4bb12a85c1469a9085c3f963ac2e3613b23881ae5ee09a04538bf67d30c2e57b1403b2490c5ae568250639ed7a080eff08bffeb6f96a2994f0bad1a5fcc1d3a301c5808c994474e4392874ca66627891b7437df4cd8b1385bd80b0438385054dcd6891fcc00ed96aaaf8dfd4c82924d351076d2c8450e92961eb2d2ca2f55078eb856eeb132c5fb2984b91387961bcd6e46678dd168754d9c123e0109052a71b5c6abcb0a1503a02908ff9312b7a4c8825f85ded035ea8f87e5ca8d1ac474c8ac9c363403011d292f828ebaa365c86c1eb711da6de1c8c50969cac30a85f53e96a5173fd3db744b5a0dfacb76b6f728a0866acdfcc2a19b25c04c9c92143c871243c303d7c8aa1acae877c3eea48aa20aee00f1c2868abe24ddf822edf8ae759a25235bcd7b5eabf769fabcdce3a5c2122c3488a80091f41d81fe38409cd531a84bcdd18c0d0d10694c290a7bc7e2c921cc09dae8e4792064f82152510ac9369fb823344e602bdb1e904b4e8285f3c7a5b7ca96d09b918a8fde760ba5cc27a40cbc219fa953acbeee58ccd14de575a344060121f652dc0d213a99b9b013957ccdf4852cc393d50d4953022d69a67a88961e0035ea45eb10ba99e48ad475db26149dd5b8d51b3f994d030c2d905b4139931397a6ee2b8aa61ac80ac8c55d20112fa528c261a776846d2a0d4843b5cea84c2e37559a27b7d6a752aaeb0397416f5fc811bfccee99a89cbb861e2575c50990e892c94d95504bc0b63428b2aebc5dcaca1d404ef5e85907ab9a598e76028ca8c224bc9d95333e51009aba7b65b5d822cd349b693d4557bd3c28493678b92b9e56a00fc5e9dbe5557613b9056430b774347465ef528d717ca49e5c15446c045a27c3092258107113cdf81e4aa0dda517d0ec6b5c8ef223eae37d4dac36ac18200ca791364becebca9b731c9d6b2fa5bfac1ecac63da11f9fb887401fe79ca0e0f5c3c20574cc30e554674a65c9fb576f2f2ddc46c7ec85c04887210d66b300469b70adfdd3bdd5a7ffd5d64cf562dff1fa0248d9b426b43ad3db926ed11a8e679722fa3ae6f512a6ab2b164d7e37847ee7f9416a9dd7d0df96e5cda2a85fc3bed5a6e1f5b77e218e6748a0e2aa4e7195d71ca5ca5abe7fce4f70d79e8b1acb14ec948b3207bae1c2c26e94df73b4a931b002088801e08d3c4bcc1161728e666e9d8b316e0ac86b17f9c8ba5d630fdb6f516a87c87ff4a6cddd4a026d80064b95853636ec7a10b25f74c77c44b3b9f6298d83807480f407eb1e8ad4f1e072ffc14c69847bfe730fb5d92bcdda81784453edde239e336c5627e3a5fed470345171c976f7bf3f5e1617b10ae84ae92e3c59143a0232215fdac12092e9c05991911f39b5fe67e8526c6436443cfd350abfcc683b19f1aa929c3e64c123bbb298b6e6031bf89ba5b147fed48d9ba5f45dd882ecc3e68e0ff44e65a8c894bcc7f6cd927f2dd38755be927ac421ca337dde6451949e7c0d3540bb248a94d90c33e3e1852d7dfac154f0d947c9183624beac4a603dbf0632a89c280bc00aa24aae2bf0d76915ac203fe887dfe72") ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:07 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x300000000000000}}], 0x500, 0x0) 15:46:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x3000000}}], 0x500, 0x0) 15:46:08 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x80000000}, &(0x7f0000000180)=0x8) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x440, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x3}, &(0x7f00000002c0)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) mknod(&(0x7f0000000000)='./file0\x00', 0x9800, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000000000000a004e23f9fffffffe8000000000000000000000000000bb010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000a004e2004000000ff020000000000000000000000000001ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21ff0f0000ff010000000000000000000000000001fb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21ff070000fe8000000000000000000000000000aa08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e230300000000000000000000000000ffff0000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e24efd00000fe8000000000000000000000000000bb080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2409000000fe80000000000000000000000000000a08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2503000000fe8000000000000000000000000000bb080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x410) 15:46:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x1, 0x4) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0xfffffe5a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:46:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x2}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x8000000}}], 0x500, 0x0) 15:46:08 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x1d1081, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000001c0)=r2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x780, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) splice(r0, &(0x7f0000000000), r3, &(0x7f0000000100), 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x2000}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20000, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x1f, @loopback, 0x40}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r4, 0x1ff}, &(0x7f00000002c0)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:08 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000001c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x6131, 0x10800) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000280)=0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000180)={0x10000, 0x3ff, 0xc89, 0x8, 0x9ba}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)) acct(&(0x7f0000000200)='./file0\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x100, 0x0) write$P9_RWRITE(r4, &(0x7f0000000300)={0xb, 0x77, 0x2, 0xffff}, 0xb) 15:46:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xff03}}], 0x500, 0x0) 15:46:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000100)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000140)=""/35) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)=0xffffffffffffffa2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f00000001c0)={0xb, 0x102, 0x3, {0x5, 0xc95, 0x2, 0x400}}) 15:46:08 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, 0x0, 0x3c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x1, 0x0) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000240)={{0x9}, 0x9}, 0x10) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x4, 0x0, [{0x80000001, 0x7, 0x6, 0x1000, 0x3, 0x2, 0x6}, {0xb, 0x1000, 0x1, 0x2, 0xea17, 0x2, 0x10001}, {0xc0000008, 0x4, 0x2, 0xfffffffffffffffe, 0x6, 0x981e, 0xdf}, {0x0, 0xfffffffffffffffb, 0x2, 0x200, 0x7, 0x9, 0x6}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x3}}], 0x500, 0x0) 15:46:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCNOTTY(r0, 0x5422) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:09 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:09 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x95, "b4a30d992ccf32e5ea81f65ecb05b64ab63db8edb01f53f20e68e150fd2329c5fbb1ae8bafa50d1ce7f03d5db976657aee8192bbd235b77173f4d03d19327e9ed27bb32c336d6581082229ae8c0aa804a0810c82ec5a4c987f87690b3c562430f9e2931dc6f5f0a987e93f287d0a7e4f2eb8879f4edd99487cbe4f2bdaa3df78ce7b695eacc8eadc9a7007212da56c2230634fb90e"}, &(0x7f0000000240)=0x9d) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r1, 0x8b, "91e2733383745dd8a2c6e2a14887fb5566f1c58059ba623f210e69f164e1a3b5940cd3dcc2d1bd06aff004f821261d3e6bd1705e7bc91ed5e5a8d82338e40ce0d8dbfe5db700100f069b2166baf5e71ebeda118aa9797a4c234be40dd9055eeb34cda11d9ec8d118462dd021b6e6f86a18f0e430858f0fabb25020a35a6b377f0492e9fa2beb35cfdc04fc"}, &(0x7f0000000340)=0x93) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000380)) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:46:09 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x80201, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000180)="b776f65484032a7ac5b310eff791a3c102b318c7251de55066735fddad5eb257c15fe70bf3937ed9cbd2f678a3e6f63b1f51e89198c91449e8bd06163785dcf1fdeb2bf5005120a71f6e07f58ea11c4ba7f605bceacd9e1a2b947db3b821232a3f5d33fab2112bfd609e805ffb24094adf926ddf618cd8dd586cd36ad572e2ba893b810fea24332802b89c371edb01681b977e9dda0cdac6fbb705952b97934c015f51eea98d0255a8a1781573b81a2be27817246539f10874d84ebb56d273d05819d1fa227472bc822556355b") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xff03000000000000}}], 0x500, 0x0) 15:46:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e24, @multicast1}}) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) 15:46:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, 0x0, 0x0) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x100000000000000}}], 0x500, 0x0) 15:46:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x33f, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:09 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x800000000000000}}], 0x500, 0x0) 15:46:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 15:46:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xeffdffff00000000}}], 0x500, 0x0) 15:46:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'bcsf0\x00', {0x2, 0x4e24, @broadcast}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:10 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xced, 0x288080) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$FUSE_POLL(r2, &(0x7f0000000580)={0x18, 0xfffffffffffffffe, 0x3, {0x5df}}, 0x18) 15:46:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0xf0ffffff}}], 0x500, 0x0) 15:46:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @remote}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000300)={r4, r5, r6}, 0xc) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) msgget$private(0x0, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:10 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:10 executing program 2: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000180)) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)={0x2, 0x100000000, 0x8, 0x7, 0x100000000, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x4, 0x70, 0x3ce0, 0x8001, 0x20, 0x588, 0x0, 0x2c6b00, 0xa0000, 0x2, 0xa6a, 0x800, 0xa060, 0xf6, 0x8, 0xffff, 0x20, 0x2d52, 0x6, 0xffffffffffffffff, 0x7ff, 0x6, 0x60000000000, 0x7, 0x9, 0x2, 0xff, 0xffffffffffffff40, 0x4, 0xf, 0x5, 0x6, 0xfff, 0x6, 0xb6, 0x10001, 0x3f, 0x400, 0x0, 0x9c58, 0x1, @perf_bp={&(0x7f0000000180), 0xc}, 0x400, 0xff, 0x1, 0x0, 0x10000, 0x7fffffff, 0x2}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x105100, 0x0) setsockopt$sock_void(r4, 0x1, 0x1b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f00000002c0)={0x92, {0x4c3d9605, 0xab73}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) setsockopt$inet_int(r3, 0x0, 0x33, &(0x7f0000000280)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1629.864437] Unknown ioctl 4729 [ 1629.904238] Unknown ioctl 21532 15:46:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x700}}], 0x500, 0x0) 15:46:11 executing program 2 (fault-call:9 fault-nth:0): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x8, 0xc602) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000240)={0x6, 0x7, 0x6b, 0x3, 0x9}, 0x14) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) fsetxattr$security_smack_entry(r3, &(0x7f0000000280)='security.SMACK64IPIN\x00', &(0x7f00000002c0)='/dev/kvm\x00', 0x9, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x3, 0x0) 15:46:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x4}}], 0x500, 0x0) 15:46:11 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) r6 = getpid() kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r2, &(0x7f00000001c0)={r2, r3}) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="18ef0300000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000140)={0x101, 0x0, 0x101}, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) keyctl$session_to_parent(0x12) 15:46:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x10000000}}], 0x500, 0x0) 15:46:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x4, 0xa0000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000180)={0x3, 0x7f}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:11 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000140)={0x303, 0xffffffff, 0x3f56, 0x205}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x500, 0x0) 15:46:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000}}], 0x500, 0x0) 15:46:12 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x100000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x446000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:12 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x1c, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}], 0x500, 0x0) 15:46:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f0000000280), 0x4) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000200)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000040)=[{&(0x7f00000000c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d40507080a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r5, 0xffff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}, @ib={0x1b, 0x5, 0x101, {"207071b686f116ec28586bc9a1167e1f"}, 0x2, 0x3, 0x3}}}, 0x118) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6(0xa, 0x8000a, 0x3) 15:46:12 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x500, 0x0) 15:46:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x684, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaab8, 0x44, 0x0, 0x0) finit_module(r0, &(0x7f00000000c0)='&\x00', 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1004000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r4, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffffffff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4f2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000010}, 0x1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}], 0x500, 0x0) 15:46:13 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:13 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x404000, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x4}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x500, 0x0) 15:46:13 executing program 1: r0 = getpgid(0xffffffffffffffff) r1 = gettid() r2 = accept$unix(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x3, 0x40000) r4 = open(&(0x7f0000000240)='./file0\x00', 0x1ffd, 0xa8) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000280)={r3, r4, 0x48}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r7, 0xae80, 0x0) 15:46:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x500, 0x0) 15:46:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="f20fbcbd0080000066b81f008ec8c4e205bcab27000000b8d13200000f23d80f21f835000000900f23f8c4e2fdb80d0b00000066baf80cb8bc068586ef66bafc0cec660f38820265f2af0fd2c9b8000001000f23c80f21f8350000b0000f23f8", 0x60}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r6, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x440) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0xffffffffffffffd1, @local, 0x3}}, [0x8000, 0x6, 0x0, 0x3, 0x5, 0x0, 0x8001, 0x6, 0x0, 0x3, 0x80000000, 0x2, 0x81, 0x80000001, 0x46]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f00000002c0)={r8, @in6={{0xa, 0x4e24, 0x8, @remote, 0x7}}}, 0x84) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$DRM_IOCTL_AGP_RELEASE(r7, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:13 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x500, 0x0) 15:46:13 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffbf, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x500, 0x0) 15:46:14 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x3, 0x80) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2900, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000180)={0x3, 0x3, 0x9fe4, 'queue0\x00', 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:14 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfff, 0x402) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000180)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)="9227c9c070377fe1f8643549afbaed5bf84a7664f89a53214f9635f2b06cc769e888c1c1c32f1210d30cc17ab6e6bef12258318ebb26010faad77c2dfecd45517d86336011e471069d0c568c8d81eb925610d22132b99a9576ea343ccd43acdbb10c9a8f46bc3108231e75808ec9e9102399bc1dba6006ab948117b9428081424b0b5d50dbc4d8096eb60ca68e2d8ca740b0fac45a65a53001eeefba15bc8354af8285f40b56d1cb28de7abe1a626cfda4", 0xb1}, {&(0x7f00000002c0)="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", 0xfd}, {&(0x7f00000003c0)="f08feeb18299c56912b1866a8025bbeacd57c5e3d9aaff2f2a329bebb78cbcc59d21e614e8a5767eb179078d0249040352f0afc9270444a0c8c80096640db0fd75e162ffa55be25431ebba28896c01f9663a36600a", 0x55}], 0x3, 0x0, 0x0, 0x10}, 0x4000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x400000000000003}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:14 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x200000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000180)={0x1f, "7955beb2ffea858758de55eafefdc37a6f29311edbda9df22c297778ae2fdc"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) 15:46:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}}], 0x500, 0x0) 15:46:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff00000000}}], 0x500, 0x0) 15:46:14 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x3f, 0x144) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000180), 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r4, 0x1, 0x22, &(0x7f0000000040), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4c200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0x18) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x500, 0x0) 15:46:15 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000180)={0x9, 0x2, 0x200, 0x100000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000200)=0x4659, 0x4) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000001c0)=r3) 15:46:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:15 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:15 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(r3, &(0x7f0000000180)=""/251, 0xfb) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x20) 15:46:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xff03000000000000}}], 0x500, 0x0) 15:46:15 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:46:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x500, 0x0) 15:46:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}, [0x658, 0x1f, 0x9e3, 0x5, 0x8, 0xfffffffffffffffe, 0x7, 0x17, 0xffff, 0x1, 0x7, 0x0, 0x5c65d6d, 0x4, 0x100000000]}, &(0x7f0000000380)=0x100) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x6, 0x0, 0x1, 0x2, 0x5, 0x100, 0x7, 0x3, 0x2, 0x1, 0x0, 0x400, 0x7ff}, {0xff, 0xb9b, 0x4, 0x200, 0x5cdb175d, 0x7, 0x8000, 0x4, 0x0, 0x4, 0x7fffffff, 0x40, 0x875}, {0x6, 0x1, 0xe9, 0x4, 0x80, 0x7fff, 0x71, 0x7ff, 0x1, 0x6, 0x6, 0x0, 0x7fffffff}], 0x44a6}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000180)={{0x1, 0xe}, {0x200, 0x1}, 0x3, 0x1, 0x77c2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f00000003c0)={0x6, 0x100004}) 15:46:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0xc00c0, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000180)={'syzkaller0\x00', 0xa0ba}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000001c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}], 0x500, 0x0) 15:46:15 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:46:16 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000180)={{0x1, 0x6}, 0x1}, 0x10) 15:46:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000240)="8bc520f81ba76e958c8c1dd94b925e8ace970b097d6b28816c402dcf2dadbdba03851ce724292cb7fbd85a99b5bc385d6844fa3b3a680587ec85396e95e7e2db13059a51462116ff441983314d2ef33d602774a9cbd4cca11d33d262d68e7f1d524ad650d065e538d32ba4493a6cafecbf5f5f85188bd3f3dd") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700}}], 0x500, 0x0) 15:46:16 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:46:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x500, 0x0) 15:46:16 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:46:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x500, 0x0) 15:46:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e21, @loopback}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x8, 0x100) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000180)={{0x2c, @broadcast, 0x4e24, 0x3, 'dh\x00', 0x20, 0xfffffffffffffffb}, {@multicast2, 0x4e21, 0x3, 0x8001, 0xfff, 0x2}}, 0x44) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setsockopt$packet_buf(r4, 0x107, 0x7, &(0x7f0000000200)="b40a3abc3869c486c6df020d08273cc2635346dcbbd0e1a528e85ef9febf", 0x1e) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:16 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:16 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:46:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x500, 0x0) 15:46:16 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:46:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fremovexattr(r2, &(0x7f0000000140)=@known='trusted.syz\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r0, &(0x7f00000001c0)=@alg, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="ec3fef354bf9fa00f47175fe6909000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000002c0)=0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000300)={r4, 0xfff}, &(0x7f0000000340)=0x8) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:17 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:46:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}], 0x500, 0x0) 15:46:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0xfffffffffffffffc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:17 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x4a) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200100, 0x0) 15:46:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigaction(0x36, &(0x7f00000001c0)={&(0x7f0000000140)="6745af3664f2a5c4c1bd6c7ad8c4817fe64f9fc422399c64b80cc1a13c0000000066410fae7e84c462052e33660f38088db5fdc49c460de0994922", {0x4cc}, 0x8000000, &(0x7f0000000180)="c4e36d4a3b3266440ff5ab0f000000f0fe85ffeffffff2450f5910362647a909000000c441bdf930262e660fd9af31000000c482012b1ec461f9c5f4053267b4"}, 0x0, 0x8, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)=0x3, 0x4) 15:46:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}}], 0x500, 0x0) 15:46:17 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:46:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:17 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:46:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x28, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) ioprio_get$pid(0x3, r3) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)={0x3, 0x0, [{}, {}, {}]}) 15:46:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}], 0x500, 0x0) 15:46:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000180)={0x2, "8bf8"}, 0x3) 15:46:17 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) write$P9_RLOCK(r2, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x1}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xff03}}], 0x500, 0x0) 15:46:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x20, 0x101000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000300)={0xb0002010}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000240)={r4, 0x100000000}, &(0x7f0000000280)=0x8) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x42080) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x123000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x35, 0x2, 0x3}, 0x8) 15:46:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x500, 0x0) 15:46:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:18 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1, 0x0) write$P9_RMKNOD(r3, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x0, 0x1, 0x5}}, 0x14) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x84000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x38, "624b24239147a5a3641824771577b63ca01f5752acb53fd8bb3ea64cd4f46f8164973779d6564752666db53b0f9c10ab667dcf2d8cb91faa"}, &(0x7f00000001c0)=0x40) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r4, 0xfffffffffffffff8}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d}}], 0x500, 0x0) 15:46:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x500, 0x0) 15:46:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x3) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f00000002c0)={0x4, 0x2, @start={0x9, 0x1}}) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000140)={0xfe, "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001440)='/dev/dsp\x00', 0x880, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000014c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x120800}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x40, r5, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x35}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 15:46:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:46:19 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x7, 0x80000) ioctl$TIOCSCTTY(r0, 0x540e, 0xfffffffffffffffb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x204200, 0x0) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000180)) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x500, 0x0) 15:46:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x460000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000180)=0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = msgget(0x2, 0x2) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000001c0)=""/156) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) 15:46:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:46:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}], 0x500, 0x0) 15:46:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000180)) recvmmsg(r3, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/250, 0xfa}, {&(0x7f0000000400)=""/162, 0xa2}, {&(0x7f00000004c0)=""/31, 0x1f}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/127, 0x7f}, {&(0x7f00000005c0)=""/101, 0x65}], 0x6, &(0x7f00000006c0)=""/216, 0xd8, 0x6}, 0x10000}, {{&(0x7f00000007c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/11, 0xb}], 0x2, 0x0, 0x0, 0x6}, 0x2}, {{&(0x7f0000000940)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001e40)=[{&(0x7f00000009c0)=""/174, 0xae}, {&(0x7f0000000a80)=""/85, 0x55}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/216, 0xd8}, {&(0x7f0000000c40)=""/161, 0xa1}, {&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/19, 0x13}, {&(0x7f0000001d40)=""/73, 0x49}, {&(0x7f0000001dc0)=""/48, 0x30}, {&(0x7f0000001e00)=""/37, 0x25}], 0xa, &(0x7f0000001f00)=""/199, 0xc7, 0xcda}, 0x7}, {{&(0x7f0000002000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/183, 0xb7}, {&(0x7f00000031c0)=""/161, 0xa1}, {&(0x7f0000003280)=""/2, 0x2}], 0x5, &(0x7f0000003340)=""/41, 0x29, 0x2}, 0x7}], 0x4, 0x2000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x9d, "e31984dd1a079bda5c0474ea446f00573848aba9ed846070db84f4da8581d13f60c6133308ca91737c782a40fafef625f0e37cdead817e1a03673c2373c06a35e997730c9f30386f01ae5e8f38defb6e03e590686ae7bf3a98076c4f4c411a08017f3cf33b640ed0ac161dbc8fe58a56ae2283fc9a8e48a229106a215ba3c67c6602ee9a3bfc02d229c052ffd8941d69078b0a5dd50b3f79cbb9942db8"}, &(0x7f00000002c0)=0xc1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000004c0), 0x12) r6 = memfd_create(&(0x7f0000000440)='cgroup2\x00', 0x0) sendfile(r6, r5, 0x0, 0x10000) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:46:19 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000480)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000004c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004d40)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000004e40)=0xe8) r7 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000007800)={0x0}, &(0x7f0000007840)=0xc) getresuid(&(0x7f0000007880), &(0x7f00000078c0), &(0x7f0000007900)=0x0) r10 = getgid() ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000007a40)={0x800, 0x2, 0x7, 0x4, 0xfffffffffffffffb}) sendmsg$netlink(r3, &(0x7f0000007a00)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f0000007780)=[{&(0x7f0000000600)={0x4738, 0x18, 0x900, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x217c, 0x10, [@generic="264a5e596c108915bfbf6c80e8d04afc1691fd41a66db60308685989169da004bcb4deb53d6a2cb790473e4a89cb354d63938eb5f9cfc3a55a5efbb3da7c3a2b0eb55d2c5f5813c4cdcfd484", @typed={0x8, 0x50, @ipv4=@multicast1}, @generic, @generic="0c8dd6628543f3afbe4b3385f7ac713f64ce199e78f7c3a5d5a4fbaa3b278c8ac20582cc941440423d7117818c69d2541d8ac90d5e1ccb94d733cce244e8ab19aedcdec339f4a5d81047a344ef1edc2ea5ff4fc9eeebb2dd552a870f07d60f21df9b5bd7690fde5d343c7e86b131fcfaf24b67738811665affa29f119222c9e44d0c488d3ab0f463d06c698658bb8b772b6564fed2b62931c39cec795dc274ca61df33cdc3aad8f4cc2dbe89ecf65f", @typed={0x1004, 0x42, @binary="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"}, @generic="3c8008ccfc280fec87960f1d1e12a48d7d4d331b4cf5598545a3a395f9221abdb15709adba84c328aa621d2f5c054e09afd6600ff73d53f3f87953782f8cb11c69ae4788115d8ff680976c0599284e2d32d31461f00d3ce56c677185ef3b21928d52550bf48bdd3c1447a8b333d1", @generic="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"]}, @generic="a15692f40dd6e523df74e4b434468848475f24b8ce236d1e5fd9ef3529ba56c8eb7d2450b405348b8017500619a2", @nested={0x1194, 0x27, [@typed={0x10, 0x56, @str='/dev/kvm\x00'}, @generic="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", @generic="ff5735b2431cfc8af1909c341914b611c397590fbc08b4c9cd1e59dcbb880f3cf9e67576e571e6296c284c62b041ac58", @typed={0x8, 0x57, @u32=0xeba}, @generic="d96ebb2261cb967ba8ec768781301b6b8af1b7bad1c2f1ef4fd8baeb427d4df631409deae255b9ca247e48e0dcde0e829a36f38ee8c9daeb75b5f230ee86bc85cee634a46991c12295c0b7f254048dd4d743c3b620e83c52a40017b5ba5e43f0935da222cddbe8b8f0632d4a638159c5d47231c6d21d2aa4dbc806cfc61f", @generic="6e5707de82d6cc8540979a9118600c9ba83f82049bafd515da7ff999f3d80825fe9061bc5ad5ae2c74318fa1a4dee561240b2a0948fc060ca30af6e06eb504fc6252a85bdd8c3748f125b636b47c6fd1c094f65a2d4a4ad6adfaee2d65c18693ed50e2ccb492763d25b4ea49759d85d448e382378ba131ecd3093caa9dee614344ccf9f84450b17eaaf6d606e70df22ce57426cb7c7f540b9cc71a1d83838ab1d6b884e2ea2dc06581fc5ad731ec05d2f2b540d9e162af131b11a02ec67bb71d5780a0e89b16b4d4"]}, @typed={0x8, 0x23, @pid=r4}, @typed={0x8, 0x6f, @uid=r5}, @nested={0x12cc, 0x3, [@generic="88d286612ec7f4761df7baa70f6f19c5f102bb428612fada60e73ab66be6bc675aa9bf5a056e2265408fc71ea4e12119b6c0407e4f498d9e3472b62cf96ab5f29ce3fb86a3af6b3731f17ae9455cc86279404e07095dc389752e3a2fa8c7eb5ed2cb4aa58dcabea4130c1aadca49db811bca9677c856cd917faf7994176ec7d4e792dfd2cfe5165d73335de96dbd0f1a513b07053f43a5700170b0bd0c1b8824b17e2ce11add9a6ddf6c4eb009879d20090c97d017627cb7649c694609af11c35cbdf97e425b90237a02b24d50b7992f072e13d9f95d9ca32db17568f3e6", @generic="5fbe55d32fe818a7183513374e73e17162621c86f4ed809a594e33c20ea010eab7a362e6dc96fee85c078882a177900f765842e7fcae29", @generic="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", @generic="0ab0f1c2467ac6312065f75b4820368e5284c422e6d4b88753f9434381c77f389b1b8f9d77e44cf5a03a2e2544da40beb240f2cd044c3f3aee56a57920cce0a303c08c6dc5022af0612b0c399dbce79c170250c7a936dbc305485f3d27c3ca2711d9fbeaf632c248362d9953d68c952a1f10cf6327db2cbcf67bc2fc415fe6c2cab14fc67a44ca70818720d97c0f503de21381629614aa7a5e1d8caff44a55e79f964a9af573d08f286d19fe1a1b1702fa7dae11349d514181ba7e0f5101745b5cb6eaa4323550556d", @typed={0x8, 0x90, @fd=r2}, @generic="69dddb0f46d1692756d40be95f2cce798a27bbc7d374beb4a5f123a0a35a07857775ce27fac4748f2aa193565962120724fd03e480bc4b1434eebb60b7b9e9beab5f4063aa23a1c6fce30ebccb3196119a77eb0d1e2b99a6f96d1f7f6311d712255269ddc23dc5ef54851f379a150d9061e94090a7c28487d8bda1e0302055d4999149ac345eb3d292a3ce14cc15ea572041c038686c30102f9497a6cd1c6539e5ff49fca65dfa8cb95948c1dc7a4647522f2e2087c127875f7141094bdfe742438f60e02742b0a036a7e5959439c8abb795d9400731c50ce1199ba3226c34"]}, @generic="8ac7b88a045005a42a051df38429c050d69ea1f0e71e799918794926c46f65c1528fb0c3721984cf834b1ef1d991c99705fb9f925889ac1390f330432189794fd518c74a81a1a7c26752030cc9d8ae1e9545aa307f58e3cbd83e626bbbd67f850d0f2c276ec6374d5876ad4a79a3e07308d50ac174f10a35b97703438a8c7810dd14d550f84d72325150ef947c23e3ab5fa55f091506e39e28c97347dbade6e4c33f8af18b8f37c980e75bf651753a91ec91cd6bed065757c6b4e8849d3e5164844200e8a5cb2bbe310e8b1a12067314258ed6e61badcdac274d0d1cb4349df8a94eed67642b48ecde060c75d0496d4fc9fe9d0edec8a287", @nested={0x14, 0x5f, [@generic="d159d6", @typed={0xc, 0x4b, @u64=0x7}]}]}, 0x4738}, {&(0x7f0000004e80)={0x3bc, 0x35, 0x300, 0x70bd27, 0x25dfdbff, "", [@typed={0x14, 0x76, @ipv6=@loopback}, @generic="47f946f479f720f6ae856600d249f6924ef033de4d7c1f56d49cf0544e4b932d2ee6461f8cdb0ece700a73b3c12828b93ff783546494f58cb4ca02e12ae380bb834ea673e8cac5151e18a4d2bd14b433d8b1899405", @typed={0x8, 0x64, @fd=r1}, @typed={0x14, 0x9, @ipv6=@mcast2}, @generic="4fffabeac944fbd505c07df22937a145b5fdd57af597b56e31e9e9651391e67f9638b63d71a36d998e9f394b3d951f622d3758ddf2e7cb9cd66f32ece4c1631bac161edd88501171ef3de8eacd0e2761496adab7fbfd5c50e0716b719b3ba4b5c71d0fb54f3b6d34e2886a7c83d1ae3b1f9a6acd72f2be4eda6d7da995e4cc279003aad4a4", @typed={0x8, 0x2b, @fd=r0}, @nested={0x298, 0xc, [@typed={0x8, 0x82, @uid=r6}, @generic="5220495cf28f757e0f9b69cbcfd62e3e05752747b930382226e97a48efbbf56de86379d8d3bbdc72f37a85b722e0ff", @typed={0x4, 0x87}, @typed={0xcc, 0x5d, @binary="122df87d8ae92c7c0a80b557ede75bcf85b9f9f56b6a9b3d0dd568d7821be99571dd50ff58295f3c1ea3dd17d5700c0e49945147f466e701d28b9c2d2a9c8611e3b88252f1e1a2b90e5ab657093ec892fae11d12429d00260768d2290478d783fbc749c9694a5737c8322684c041f4198294f74f2313000e469c8b0eecc04292af8f5b48d8d9fca819a5f7a300815c2efb5423913b3d5158fe0218de2042eec4299f5604cfef1743bf6ca0663650f7683b9f899a2084e2e638144d70b6a605da258ee2ae552f5b90"}, @typed={0x8, 0x0, @pid=r7}, @generic="19ac8349e7efbb4a9aef9593389c28142249c17ffe165af61d8c8cda6f4f2e0f52c8b27a807e488655033443d92b51c063f540143f9d17c53b4b7b8b290aaf108389c5b17c49d0ff91cac29f6bb8acfe6a51f42cf67341f424523cbb81ea9285c1412145dadcf9032696a5814724448f1ec3b512eb268b204b3003dde2dc", @typed={0x8, 0x80, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}, @generic="f05efe379b33409ddbc40c04567aaa56f43765e9b1b339598432aa711af89a6fa27726e5af492e94fe665bbeac977b0c83a534032b7b3942cc113f3f6aacc87b259cb355af6083b45aa8451cfd6d071d8adaf7cf020c4d62bbe6fcacd6406fa79881a1fc2f9dd93abd0c6865cd439af937bc5af0669c0520a0812ba924a0547113445a368ff347ac8a5be761104ce2abe00fab0a17b507da265dcc0aa5de51d321b9f5b8ad9ba69e5f27d24eaa605bcdc10feb6edb1c3b629234bc622dd6fafed2b46c72b7b9630aa2955b472ba078f009160cf570d6d37a5b8a174746c8ea4b8ec040e412a664cd7f7c83bcf40ca24cbb339dd552082bcbe65acaca3828"]}]}, 0x3bc}, {&(0x7f0000005240)=ANY=[@ANYBLOB="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"], 0x106c}, {&(0x7f00000062c0)={0x10f0, 0x23, 0x100, 0x70bd27, 0x25dfdbfc, "", [@nested={0x10e0, 0x85, [@generic="51929053027b7f2509a579a878283a6ed5c0ba578ef433ac08632790b2746190de66cc7e8876be5586002c2431abcf57990514e329f92f814807cc228f4b39341b09a6d6eada3171323b8e32a00cd016ef76d1b9d57a9b619331a52dbc6e2ca1f8e0b2d111a1da0a8d59b1b8bed23116bcbb7ee73f7d890e18e3e18070ef0afb5228ee9c666f2ec083dff840a8f85a3df12df78f8edcb9ca8cfc", @typed={0x14, 0x3ff, @ipv6}, @typed={0x14, 0x34, @ipv6=@mcast1}, @typed={0x14, 0x4b, @ipv6=@remote}, @generic="0c453b90b33f6bd8422d6fe4c1ee639d85b5ce9342eed40854f069320636a6424282930290e600588638e96ba43dfcac205e461f85ca8519cf6c6853bf094a45bec559791e21de37ef40e25bcb9f6ef9d5c31d8f730bba4006ff7872e8460945cc8c51c986f675485e9f513668954301b6958fa5ec111e1ed80e002fbece2590f557db9a1fcab71e2186bb18ac53a8be75ae2386c9a802ac568be70a9cf4390fb65080cc706f4a8503d4c5e58dcbc6e3ed3e6579c9dae27ed96ab6aa74d45d1c61f98aed4813aad0b9f1ae6ca3ec8b8b3778437f661a6aa5162206edd7e241a9f576b82f172e70aa84f2043a712278e9b9db47fe6887c8f2be554229aae40434b329a04e47ba3fad4c776b2bdeb6a3362aa05192d09d88c0067ee56236adbb19b9844e02c7a64f941e944ae73a89a07eaf75abd324f261d62c6fd3d5c244d0499dc268b7cdb92ca9ddf99166b34ada3b9b05a9ec67222dc09603473034380b564427b79bb8635b83b7c1d9ef12f2d6ff05dab58280e2029302272ba1ace2f2746372235d2e42b1428b22b1f830d2c471c335a2195d6b99c0b9b19a56693ee4fbc1f12d49906e22ab247fc656df5caf909eaa842cd5d396da38773655c3f497456c64fcba00ca0607af853a0e4479e940455a280b3550dfcd60052ae387ac93617512aab4b2a1a99c4522f31ddd4db4fa7e6f1119c249d39d66f21fa63252d549fa5bb5518bc23981b1918758e66563ec7330b2af672b9cbf1d3c81677d07a5409d99cf1116af96c969fed9225363a44ba7953e188ec3ed813b5f15dd4c679a30e514d2f8ad910315dcbc19cc207239a118a9131b0dd96e28f0387caf1eb8dde780d7965c2bd3fb6fee05e8091e98d6910c12bafa8a8c6caf7321f4e025b934188299dc4568803a89cbeb92cfdfa98f12d3a991a827b35c81aff37571017a1882371daec13a3ca388019b0d66f5d838b9bfde81a1544aaf28aa9df1ae9ce8a27b1cef730a224a1cf47a89ae9eeb06f54ddbfb09e8cc1ee8df16b0b5f8dc6909df9821f548d5ec6f01531b1dd6362f6b08109998735db44e00282d2c8f12165d6a4bfe3c81890dced7722cd8ac71f935c28760d57f2b6e4012eb673bfc2d4481c4e5fd1dfbc212fc56b0cca825540992ddb8e019352c8054acec70ecb005950c99c160c55646ff6e727340998700c450540b2c133b7f7683c16a1ee6c3b125a7eccbb9f75bd64c86bb9f5c645a66c2ef0788d26a67f9b49301eed3681eb6dab18f165b1582a0d9218a43be082e69c638e38e2d6d0137c95766f99fc15414b0f32cd43b615f61545d397a415929bbdbb5b388e00916e468fd398c48cb419e012f7ce0767a3904b0cd67ea848c04a173e8a855d271f3ec25de1f1ca62b5b80de7a59c0fe58382b7d617401c8a8e5cba0dbcd143b3a53b46fac28b2ee7287151a2a2cfa3de328e27f60727fee830cecc1a7fb15cf2b115520e8064fa8829ba1083ea126841bd5493276f09825757f751784c71f0e09524ba2df5c5bdaaf2fd1e76b08ef6395cbd6d51d9acfdf8dc9feb9908a09d379889f1a9dd56593e6ccdad50e4bafc17e9efdb8f73552f277cc2915111a1d7d685f87720ba4f721c3e2620b028ca057e48116907efdffc7f6bc815a2558255573a4468e5a5dea599c559504f71df861251b923bde3323136ce2c74e510bd5e8576f39cf7c4d72f6f078e198c3368b1e3c34e9dfd8ec3f7552ead974923b8f9b7104c6705f4188de65b2bed68b6a423217da7427afa90bae750a050ff04e0252a67feb87fe10677639a95fe32312eac3fc758f58f8adc4c054685f4dd3e90b7bde377291a80b0f719d20f48f3cc4eb88da4d5c72156290fd466ea19756199c306ce7f432128ca04d1d52e97ff61de81457df3fbaa3327879b1e65f3cf07ba287d6f28024d546c8fc6f9fdf5c24db89455503956ef10f013d3f57c50f9896ac8540aa0d3ecbe29c8eeea510abd9f7173a792b7183c9bc71a04617ebf4e8bb6db98c11016b3c6a6deb78fb518df4e7b9eaabbaa4b400ce9d83e19c19e658034a0b9da59116fd49510ad61d076e3a1cc4cd432dbbbf8b1ca9d651563ad0a04b09f58536e87de0c7bfa89408c48b03a896a51d11dee7fba300910ccf78f6ba1998af334fa4cb8ea849cc028abaf83bc58a64b107d449c17951c1a0f5851597abf2f3d9e0de8d9284f69002f3698ecab36085b5e3e840f892909c753e93dd3792965d7cc7733a913109bb59c64c1cf01717f568976555a613544932e8f2c54c0a5823670c4fece35620ea00c6008a69eab985b0b872e09755344c085c61875739abb456aa237d7440b883d8e16003b0bf1ac75b8add832e6307120e63bd9572f906218dc4cd51e0249621d018ff56fdd71e028563e61f060b4afab577b5e118fdba33724bd441896561844fbb72283208c4c9aa9a5e884c4f3bc9d600321988579a2c2ccaa0c764823e6db8b3613c5d40a3ed779cc6677adf8eb6641563eae429fd0a4963a03945e5fd9ce6a2d37014b27bbecac68a83feb1bcb5aec9d80c0310ade1d3ebd751973370423a818e494b22ca2f28c2c0b779d2f9487adc67fbca5a4fd18a7b5447818170f54e34141f4879c4ad37f1ee22e49cdf7fc65ed63c6af269bd74541f63660e8a8ef392cc16d736ce5598f764479aa71675535f14d474746698bd234a1aeca7c7d16dfdeb9e4b43c28502b31c38e0053efef17978b71c4df087ae4fbcef0fcfb12564f7e3b4b25b0d5d01cd7f7183589d47072f55f0d29f5ff4f40688bc65cf07b99a95d3dabda2420f3607b9c6518aa2a1db15cb0bbede8e0573b7d92a6ae8de296fe7ac0c10a09213589e4e6983d5238585a4a849f7cafa30fe780803d1e7cb06b2b6a357d29d13a9c4ed18a008e269df3900882c735ebe18635cdd87cc50bb93d3b5381329c7ddf10f8faa626d410ac19874522e9555185065113fa07e387a8e513f676ba461ff6ce3696350eb82127dc4c72ace39e029f8fddbbc7ccb2e69e10981561102f4571bc5499de0ddb8d02a8479a763c2ca2aa7367784f6cb91371868bceede88d5fa1b7ba56343ac7c443c1000da2230e1a03e4c76eeae69e9c098c53d9668ce3442591f14a563026418e30e57bd2fbf0b7e756950b963c7a4439e0e08babedb8b2510ad67e620129a1b1015fc1c2b13685799ba59842e06090e7b833c187ccad8a5e990503a078e72faec8d2c7c1f0516c220d826ef2e8e1af7f39d85fba52115cc8093e5980f0e1be2817d6797bc548cd085f4992fa1066966b99aac28bb34382869b3c2e429d7081a929306cfc06bc4f40abbaf570fe5acaec375fab1af6f38438fed2b78ba800cefdea3b42a4b94a26b48d083a2a836e81ef81f97373e81b49ef4bf875ebb2e87e417abe28d5922afd62b069c9a35134dfa0aac13c2f3868cfa5369f62efec8c5d9b2f4cfb8b838d7a68596d0ede5c41d719271251f239bf48fd72f3a99d34b486886f69b7a005b38f1b7ad3e780c718cf30b76da6d95668d60176dcd97540ade1996fe22dc2e334124e233f781d3c7d96c880d009a676ed6ed594dd69264334508fff5fbf435c9bb6054384c3f4ad63f985fe470e02f7b1374c3ed589772872c61fe23f275cd44810ac1861ba2fdde16d57d165142555e979c068dad5f802ca90b42ce65b7e799c23e9b208ced4f12b53289794012e061fdd84ca80a19dbe5083133671d43a9796a684208f52f4aa14b13a194470cfce8a74b3036e824aa8b9fc858f8a8c3ab9d40cc02509c0f2b0bea1ab7cde3f5b72100a0e5bab1ff08761e0f937ffe4257489fdd5f64a996ad3743532bf25c3b5d1937438aeefa20d867d69b365a9bf45903c5ed8cb3ecb76401b42a72074dad7df5b254b6004b1e55c442b777841d3e2f5f9034968ef2c463e542f68153ec0064032e5c9f87963a2e4f0c167c89e823ca480f143ad03b85fb4ef3ddce3d8b64c3690c147f68deb041aeef23a6b6a1a0a03af989dd13a6bb5e17caca6f06ddb150596a91b7286d3bb497f927eb79327c56bdb631566012dc668a3b248e7fe7e282c03fabceeb5b947bc20da2c0b6f65f18f7231db0729738a7f5dcfccfb962c265bf45eafc27a1043d6584cc90092c046189b92d3fc9658a2a14f25962042164f8e4c5a97fc434c6e733257daebd9da4617c150a5c9512c1e4b424e1848d31aeb1908b2fca8bdd6316b92622f7e01ca7d0ff8580130e91a257c185cebbce91da760da2b9ac1412a7e6ece5ccd65495a7cf2ccbde5a539b8032a3bf4d638a4711c4bc5ae39e8cbdf08d29bff5eb510ca4393baab4f370757cfe4cc19e87a2a90bbfbfd8e74474690ed044b67ad469b88cbffb5bc4c2bde1ea22cea1fa99812436062d9a11f6abaafac63c3061c892e20ce5927d4cc4afaa40038e038235ec1499eb2cab0f7e2df2770fab933a198a731cab3d2094e41b2ba56aba5a6c86319725da2b6be70b090a0abfd357da1fc22e3007e6ca077018ca9ee2543b02e3e14b8263f825bfbbed29e6b7d41f3527c8bb08fdbb2361ca0cb284d99d66aff6efd07d065f5462b366aeeda6ede65849a2d1db271cf9cd37bfba270562ccc7b73fec1990784ab5b7fc323b2ef789dec764913d78b6d9a40949243db3d0079c9aba4a4dc8d0cdb0980c52a3f650b253cc62cc9f596399ba4847226a27d07deae7488d69be717f35a3ed914de3d5e7f7f82296020f84ac649a302cce0f856e288221173582724f11c40edb36af6485197fb7bf5496976231a0e86f0ddf0933b2b5b492471014ef1dd45bead88f0fa4800b1d0fdee2fa41e5e0bab2edc503896178a5ee3686b8529ffdc3cb6d535ade002227d13760d4b448fab1c468228a9dc7e1fd747f8a7177812fdd537e36dc7c267c155ea140192a7b1fcdca8f71f2f8aeb40faa3dc83d67f14c25a02d46e63f2665ed4ee8742a7d04d54b9f55e383eab511ac65379a6d06f6f5d8c4f88c8a2f5dd0e3434da249a58a7f1d865d502050ece2e8c88a213e6059693e100b71d84db65a375eabc9dedb2a45aacd37571b3237e0fe107e2fe592644625ab39244df374cb04f05d6843f193433490e80e69a4a2c58afd0c0fb13d5978acd812bbf551457d18c8e6624d50aa655f8f0ed96fb1e9a3c6c88310f07b00bd5ed8fd379ffe1f04c159cb82bac8e28d49d7e92450ae2b22b529cf9ebae1855a49c883317b7d5dca3032ad32e17c145cdeaeed3bf5547881465dd864fbe6abf4a5ac8ba553ec6659c409591108be3b31d91e570c3a5eb11290af49ceeb29a8a81244d93b042d1238282b567be8d14b0d78ca0be8a152c557fc122914df11880edf565e283a5e097740dc6d1d6474770ebf77a74dc88c123f1b66a646c7096078a9033d31705678b49df1c645449f2a661bc2e9a8d78744a52bb4650b1d408e91f49874253e747bd9b2d9389a29b3ca23004cb09bf114aab4b71d80d5b3f9a98f7670bfdf98476b0657c775c3e95646a29dea8be2c292ecffc76590b72ffee9b6b703865e8cc27e4b706522e7aaaac347e0c800ceb489e667912b183c02f06cd01e97bbbe0b48a74eb9b739534b1f7cb68717d808a0a4007ee165b42082f3412338145d52c10fd32f419af36fc62c869464b38c94d905a11bec0b1a6e002593971bb2ad67b1bb6acf216f91440fd109625bff09dcc465a5b8275fb20ecd88ce0fd8e51e65c6a275ec293373fec9280c3ad24878e9c6013f07ebbf66df95e6a355613eae83c9ee08279ebda6bf7142292e423974302a1e0a875fdbb903ac36", @generic="4809cfe8feed"]}]}, 0x10f0}, {&(0x7f00000073c0)={0x30, 0x1d, 0x100, 0x70bd25, 0x25dfdbff, "", [@typed={0x8, 0x79, @ipv4=@loopback}, @generic="d3c1df2f842954cfe2e9b42343bf85b3a85b643079ec"]}, 0x30}, {&(0x7f0000007400)={0xfc, 0x16, 0x200, 0x70bd2d, 0x25dfdbfc, "", [@generic="57ee935c2e9533a16107a52462ae0e314cc6c7ea91a498288e99d2cd59e5221847c8c702702c58a1b247eecc03abb299f8c4abe4eac6eae46c61ea2b93f90a6374b78ed436e3b3dc6e04d6fe16ddde1ff8f00d4c26942c522bde31855a222fd6ead591938be2e5acbdc62114ba3e24bc4a01986ee4751cb1e65eeecbd52c5b031145d06e9dd1177d73b94be9e27b0098d7e88b91e819eb3b721c74795d3c5733b3b657a2d5f843641a1231aa22ad55e9441e2909a01030f6308f72b555196bc503ac07d819182d691b8f47a1c7dd8f01f49e4c87d3dcb622ca54053136a839c74695272e534da9da489c"]}, 0xfc}, {&(0x7f0000007500)={0x228, 0x3b, 0x300, 0x70bd29, 0x25dfdbfd, "", [@nested={0x5c, 0x88, [@generic="d825a91120e63d6cceb565f9c189b140d74735131a7c955f45e5ea7ed780f7015ae310a438a57b8f81f723ff1bac568eae0ecbad6c2f9eb579619b8f8df490c5a3b4d27329c2e247bd2c97d73144586ca24bb36903"]}, @nested={0x1bc, 0x5b, [@typed={0xc, 0x76, @u64=0x17ef}, @generic="6b09816473f3c8d17747470e2bb3d1943068322f2121fda44d4a2208692c9a63f27c463b7cf939de02f47f9265c5252ba3071c493978f84c989a7f1cb71cf231ac4a033ea97838b7952056856a8b9cbebd6d8fa7c9131190d0052dbe9a5dbdcafd0af85b3f842f50402f99a30099d4653f9db023516c3931d9a6132c0152076fc6fb1c82a7ef238c9b33dd3fc8392ade65e81beb10de802e47f9", @typed={0x4, 0x52}, @generic="96238447e375acf4005dfade6e7ead0e4c69435dae47125245ee67ffffd9364032fd5312942326657f9801e59bbaf1c70a64b98a23e92326f84416d9194e259055ef785e9e1cd5fd04cada4d3cd140b84c74e7da03a16640df6db765b0e71b8ed627672903215b25855076e24f9f86c1dbdabcff9d00eab4480dd636062037da836c431215b5522f9044a8256d02535b0ed8df5424f950071050c4e26a4d32377054e480b42600684e5e31622c744d641398319b55d9296dd63be148f3b3f68c9069", @generic="2c46d7b6387d14d0b8e16ca774e24ffaa26ecca9a4b8c355fc8ee687c2eb31550bf317a0bc2cabf45d453df761378946a153420bce04aa32b2a65dbd48ed735e50761b3af16890820436"]}]}, 0x228}, {&(0x7f0000007740)={0x14, 0x1f, 0x100, 0x70bd2d, 0x25dfdbff, "", [@typed={0x4, 0xf}]}, 0x14}], 0x8, &(0x7f0000007940)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x30, 0x1, 0x1, [r2, r1, r0, r1, r2, r0, r2, r0]}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @rights={0x20, 0x1, 0x1, [r0, r1, r2]}], 0x88, 0x40}, 0x20040000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000380)="0f93a80400676500eb660fc6cbf26664260f01df640fc72b660f383e827923650f01cff4eae70043000f20c06635040000000f22c0", 0x35}], 0x1, 0x40, &(0x7f0000000400)=[@flags={0x3, 0x40}, @flags={0x3, 0xa000}], 0x2) r11 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x39c9, 0x400200) sendmsg$nl_generic(r11, &(0x7f0000007b40)={&(0x7f0000007a80)={0x10, 0x0, 0x0, 0x201000}, 0xc, &(0x7f0000007b00)={&(0x7f0000007ac0)={0x1c, 0x3c, 0x122, 0x70bd2c, 0x25dfdbfd, {0x1d}, [@typed={0x8, 0x2f, @ipv4=@broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004044}, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r11, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x3, 0x3ff, "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", 0x5, 0x0, 0xc4cb, 0x8, 0xfff, 0x8001, 0x1}, r12}}, 0x128) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}}], 0x500, 0x0) 15:46:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000180)={0xe, 0x0, 0xdc7}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000001c0)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x100000001, 0x205, 0x7, 0x89, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e23, @rand_addr=0x2}}, 0x7, 0x2, 0x7, 0x8000, 0x40}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) write$P9_RMKNOD(r3, &(0x7f0000000200)={0x14, 0x13, 0x2, {0xe, 0x2, 0x1}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400141, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000180)={0x0, 0x2, {0x0, 0x4, 0x3037, 0x2, 0xc, 0x7, 0x1, 0x1}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}}], 0x500, 0x0) 15:46:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}], 0x500, 0x0) [ 1639.130530] *** Guest State *** [ 1639.168049] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1639.222803] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 1639.233096] CR3 = 0x0000000000002000 [ 1639.237573] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 1639.244762] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 1639.251780] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 1639.258405] RFLAGS=0x0000a002 DR7 = 0x0000000000000400 [ 1639.265036] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 15:46:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xff030000}}], 0x500, 0x0) [ 1639.272283] CS: sel=0x0010, attr=0x0009b, limit=0x000fffff, base=0x0000000000000000 [ 1639.280815] DS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 1639.308632] SS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 1639.360220] ES: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 1639.418631] FS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 15:46:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) [ 1639.470318] GS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 1639.503041] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1639.542702] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1639.582995] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1639.614403] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1639.622496] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1639.629093] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1639.636671] Interruptibility = 00000000 ActivityState = 00000000 [ 1639.652818] *** Host State *** [ 1639.656299] RIP = 0xffffffff812047de RSP = 0xffff88817d16f390 [ 1639.665902] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1639.672566] FSBase=00007f8c7930b700 GSBase=ffff8881dae00000 TRBase=fffffe0000033000 [ 1639.680743] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1639.687201] CR0=0000000080050033 CR3=00000001ce703000 CR4=00000000001426f0 [ 1639.697162] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 1639.704063] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1639.710287] *** Control State *** [ 1639.714122] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1639.721049] EntryControls=0000d1ff ExitControls=002fefff 15:46:20 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaab1b, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635008000000f30ba4000ec660fd7c90f00ddddc466b9770a00000f32dad0673e0fc7ad00800000f2f40f4c7a00", 0x36}], 0x1, 0x12, &(0x7f0000000200)=[@dstype0={0x6, 0x5}, @cr0={0x0, 0x4}], 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = dup3(r2, r1, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @local}}, [0x3f, 0x6, 0x1, 0xff, 0x5, 0x7, 0x2, 0x38, 0xbd8, 0x5, 0xffff, 0x4, 0xf190, 0x100000001]}, &(0x7f00000003c0)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000400)=r4, 0x4) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000280)={0x11, 0x49323159, 0x0, 0x80, 0x3, @discrete={0x1, 0x5}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x1, 0x0) 15:46:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}], 0x500, 0x0) 15:46:20 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:46:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) [ 1639.727029] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1639.734911] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1639.741595] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 1639.748256] reason=80000021 qualification=0000000000000000 [ 1639.754632] IDTVectoring: info=00000000 errcode=00000000 [ 1639.760087] TSC Offset = 0xfffffc902772209e [ 1639.764509] EPT pointer = 0x000000017eec701e 15:46:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}], 0x500, 0x0) 15:46:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) 15:46:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x500, 0x0) 15:46:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x200, 0x0) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000180)={0x3, 0x103, 0x7, {0x2, 0x3, 0xc486, 0x4}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:21 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40000000400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ppoll(&(0x7f0000000340)=[{r2, 0x4}], 0x1, &(0x7f00000003c0)={r3, r4+10000000}, &(0x7f0000000400)={0x20}, 0x8) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x199) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000440)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f0000000480)=""/91) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x7, "04b65f65dc028d321754bed27ff49b4e1e79bce37e79e2912c6b26c05591ea7e4bf87923e4fa1820b078608ac593c3c716db47e80dffaf434c3946bce7b21245dbb6219f6859445d39dbb667ac3f7122a1cbdbb01ac586fb95151f7dfc22e2fb6166a4bd407b2b416527de6299a7593f6e84ba7b658793c94eaf8bfe9406284a709128738fea3c7c3e51354d91e36a81b4d0d2df3f0151b317f4d1ada3481e5ff61efcecd0e4fb0c211020ad501254f392505c06b372e54f4dfc0b7a5c05f52094751decae450fbc75093c14585e8e912a7967ac43ed8887acaa29000218a22d6e9515ae81e472df798ee239afd748efdc990ee131e8719cfda18b67c9ea04a9", 0xab, 0x1, 0x400, 0x1f, 0x2, 0xbe5, 0x401}, r6}}, 0x128) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000140)={0x5, 0x0, 0x1, 0x5, 'syz0\x00', 0x9}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffff9e, 0xfffffffffffffffd, 0x0, 0x6e4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f00000001c0)) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000a00)={0x800, 0x3}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000b00)="478e6263ad9a4d8c614025b2d921ba63", 0x10) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000a40)) 15:46:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x500, 0x0) 15:46:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff03000000000000}}], 0x500, 0x0) 15:46:22 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000003c0)=[@sack_perm, @sack_perm, @sack_perm, @mss={0x2, 0xfd}], 0x4) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x10000, 0x7, 0x9, 0x9]}) r2 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x4, 0x0) accept4$inet(r2, 0x0, &(0x7f0000000340), 0x800) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x501200, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000400)={0x6, 0x0, 0x5, {0x100000000, 0x8001, 0x5, 0x9}}) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000140)) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000180)) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000002c0)=0x56bd) 15:46:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="c744240094000000c7442402b5970000c7442406000000000f011c2448b8a6460000000000000f23d00f21f835200000070f23f8c4c3ed7b834000000089b9800000c00f3235002000000f30b9a1090000b80d000000ba000000000f306543d2b9f28f000066b8e4008ec80f72d76d0f01c8c4618710dc", 0x77}], 0x1, 0x45, &(0x7f0000000200), 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:22 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x500, 0x0) 15:46:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7fffffff, 0x20080) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x101880) write$P9_RWALK(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="570000006f0200060045040000000400000000000000880200000002000000000000000000000000010000000000000000000001000000080000000000000018040000000700000000000000"], 0x57) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2, 0x8000) recvfrom$packet(r3, &(0x7f0000000180)=""/110, 0x6e, 0x100, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000200)={[0x0, 0xd004, 0x100000, 0x2000], 0x157, 0x3, 0x100000000}) 15:46:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000}}], 0x500, 0x0) 15:46:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r3, &(0x7f0000002ec0)=ANY=[@ANYBLOB='!!`./file0\n'], 0xfdef) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) socket$l2tp(0x18, 0x1, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r5 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@sco, &(0x7f0000000240)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000002240)={@empty, @remote, @mcast1, 0x2ba3, 0x5, 0x2, 0x500, 0x3, 0x80020200, r6}) r7 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xbab, 0x0) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f0000000180)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:46:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}], 0x500, 0x0) 15:46:23 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x8, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff}}], 0x500, 0x0) 15:46:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x500, 0x0) 15:46:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x684, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7f, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000180)=0x1ff, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) write$P9_RGETLOCK(r3, &(0x7f00000001c0)={0x27, 0x37, 0x2, {0x0, 0x6, 0x1fc, r4, 0x9, '/dev/kvm\x00'}}, 0x27) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}}], 0x500, 0x0) 15:46:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x2, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:24 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff70, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) mq_timedreceive(r2, &(0x7f00000001c0)=""/89, 0x59, 0x9, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7) write$nbd(r2, &(0x7f0000000300)={0x67446698, 0x1, 0x0, 0x4, 0x2, "8ae7368f4f742d726a659d14c7c75657fc72697bfc932fc58ad690b15553f280f3a1ba186f58199bdc9657fecb01bd3661d4a3fd40c210c881b16c7f12f919e983f53e69d6623755c15a24135e8b43fe130b65354ab8488e8fb570"}, 0x6b) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000280)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000380)={0x8, 0x35, 0x400000002, 0x3}, 0x37e) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) 15:46:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff00000000}}], 0x500, 0x0) 15:46:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) init_module(&(0x7f0000000140)='/dev/kvm\x00', 0x9, &(0x7f0000000180)='vmnet1em1systemwlan1\'$trusted}vmnet1\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x600, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x500, 0x0) 15:46:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x8406, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) munlockall() 15:46:25 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x12, 0x200000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f00000002c0)=0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x44000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f00000001c0)=0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000280)) open$dir(&(0x7f0000000140)='./file0\x00', 0x20100, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}], 0x500, 0x0) 15:46:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x4000000000000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x5f06}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000140)={0x0, 0xf21}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x4}, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:46:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x500, 0x0) 15:46:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x301840, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000180)=0x7fff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x3f00}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x8001004, 0x5, 0x3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}}], 0x500, 0x0) 15:46:26 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80, 0x0) accept$alg(r3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x7ffffffff000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000180)=0x1, &(0x7f00000001c0)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}], 0x500, 0x0) 15:46:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, 0x400000000000001, 0x13}, 0xffffffffffffff51) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x500, 0x0) 15:46:26 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x9, 0x80000) futex(&(0x7f0000000280)=0x2, 0x83, 0x1, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300)=0x2, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @ioapic={0x6000, 0x0, 0xbeb, 0x6b, 0x0, [{0x0, 0x800, 0x3, [], 0xfffffffffffffffb}, {0x40, 0x101, 0x7, [], 0x9}, {0x3, 0x0, 0x3, [], 0x8000}, {0x0, 0x7ff, 0x9, [], 0x5}, {0x2, 0x8, 0x9, [], 0x9}, {0x6, 0x1000, 0x7fff, [], 0x8001}, {0x9, 0x1, 0x40, [], 0x40}, {0x0, 0x101, 0x400, [], 0x40}, {0x3, 0x6, 0x400, [], 0xfffffffffffffffb}, {0x2, 0x9, 0xf5, [], 0x7ce}, {0x7, 0x4, 0xfff, [], 0x6}, {0x8, 0x6fdf522e, 0x8, [], 0xfffffffffffffffc}, {0x3, 0x8000, 0x8, [], 0x1f}, {0x9791, 0x10000, 0x343, [], 0x8}, {0x9, 0x5, 0x7, [], 0x7}, {0x8f, 0x1000, 0x7, [], 0x14}, {0x1000, 0x8, 0x7ff, [], 0x7ff}, {0xf7, 0x4, 0x23, [], 0xffffffffffff8000}, {0x1b, 0x1, 0x9, [], 0xfffffffffffff800}, {0x8, 0x2, 0x2, [], 0x3}, {0xfff, 0x7, 0x3, [], 0x8277}, {0x2, 0x9, 0x5, [], 0xa5aa}, {0x0, 0xfffffffffffffffd, 0x5, [], 0x7}, {0x2, 0xfba, 0x3, [], 0x8}]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0xc}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:26 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) getpgid(r3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r4 = inotify_init1(0x80000) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0xffffffffffffffff) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}], 0x500, 0x0) 15:46:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x121000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x40000, 0x0) r4 = inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x120) inotify_rm_watch(r3, r4) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x206}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x8000000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x500, 0x0) 15:46:27 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000140)={0x4000000000000000, 0xf000, 0x80000001, 0x5, 0x1f}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) splice(r2, &(0x7f0000000180), r3, &(0x7f00000001c0), 0x2260118, 0x4) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RWRITE(r3, &(0x7f0000000200)={0xb, 0x77, 0x2, 0x71f}, 0xb) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:46:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x500, 0x0) 15:46:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x3f000000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}], 0x500, 0x0) 15:46:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000280)='/dev/kvm\x00', 0x7) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000002c0), 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdf2, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x40000) timerfd_gettime(r4, &(0x7f0000000180)) 15:46:27 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x5f060000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8100, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xdc, r4, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x10000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1f}}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40001}, 0x800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff03}}], 0x500, 0x0) 15:46:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x800000000000000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x500, 0x0) 15:46:28 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x40100, 0x46) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x441, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f0000000300)="0f01dfc4e17163ec66ba400066edc4e1496b65073e0f01ca0f6333b95c0b00000f320f015e460f06c4e1dc58df", 0x2d}], 0x1, 0x14, &(0x7f0000000380)=[@dstype3={0x7, 0x2}, @cr4={0x1, 0xa}], 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x101800, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000200)={r6, 0x4, 0x30}, &(0x7f0000000240)=0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:46:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000280)={0x0, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="ff0000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000f50700000000000000000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000100f00000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000015e200000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000018000000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000020000000000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r3 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x1000, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x501100, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000340)={r3, 0xe7b5, 0x20, r4}) 15:46:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x500, 0x0) 15:46:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) socketpair(0x0, 0x6, 0x7, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x40000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:29 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x7, 0xff}, 'port1\x00', 0xde, 0x20, 0x7, 0x6, 0x1, 0x82, 0x200, 0x0, 0x3, 0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x200000, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xfff, 0x2000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="66b95308000066b881d4000066ba000000000f3066b8010000000f01d90f01dfdfc40f01d16764660f32baf80c66b8caefe28f66efbafc0cec640fc75800660f6616fb0036de2d", 0x47}], 0x1, 0x10, &(0x7f0000000280), 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:46:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x1, 0x8, 0x1, 0x2, 0x14, 0x7fffffff, 0xcb, 0xfff, 0x40, 0x1, 0x5, 0xfff, 0x5, 0x8, 0x11, 0x1}}) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000a80)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000a40)={0x3, 0x36314d4e, 0x3, @discrete={0x4, 0x57819192}}) sync_file_range(r1, 0x3, 0xffffffffffffa14d, 0x5) 15:46:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff030000}}], 0x500, 0x0) 15:46:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:29 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x2002) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x2, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) write$P9_RLINK(r0, &(0x7f00000001c0)={0x7, 0x47, 0x1}, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x5f06000000000000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}}], 0x500, 0x0) 15:46:29 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x400002, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000300)={'broute\x00'}, &(0x7f0000000380)=0x78) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r5, @in={{0x2, 0x4e22, @local}}}, 0x84) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:46:29 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0xfffffffffffffff9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x500, 0x0) 15:46:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) kexec_load(0x6, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="7e8da3b1a8bd6317398f916e0d5895f148c7ea489b58bf9914d8770c18bd851e18223fc542148f3230de5f04f055c4f014323ef74cd11f8c23beb41ee709d2ecfc906ef49c32384da19ed2db57277b535839aa404ac88e88e72083a0cb316333d0f8b60bf5b9d08e09d7d69aab07a3fe7b20069744f9857392c8930124a2132a3084aa2303f837eca1ef4afb171bbd897dfd4101236bbbbe713818fe3d7a99629d65ad1ee67d8a1453f3d306c1ac1f9c82", 0xb1, 0x0, 0x80000001}], 0x2a0000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x44000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000180)={0x7, 0x1, 0x40, 'queue0\x00', 0x7}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0xf0ff7f00000000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:29 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x395078e4, 0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000340)) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x20041, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000180)) 15:46:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d}}], 0x500, 0x0) 15:46:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x101000) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000180)) 15:46:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0xc000000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}], 0x500, 0x0) 15:46:30 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x4, 0x80601) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x10000, 0x0) msgget$private(0x0, 0x612) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0xc0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="0f23e4f40f35baf80c66b854e96f8566efbafc0cb8d300efbaf80c66b8b7e7a88066efbafc0cecba4100b89400efb8420d8ec00f01dff087abf0650f015cb0"}], 0x24eae5febaee0a4, 0x4000000000080, 0x0, 0xffffffffffffff12) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0xc00}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}}], 0x500, 0x0) 15:46:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:31 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x40}, {r0, 0x604}, {r0, 0x1000}, {r0, 0x200}, {r0, 0x2}, {r0, 0x280}], 0x6, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x2}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x500, 0x0) 15:46:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x65f}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x103002, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000180)="dde51cc9bdb1f3a52ae3fd3fef", 0xd) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}}], 0x500, 0x0) 15:46:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x7ffff000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x200002, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) dup2(r2, r1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x2000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000140)=0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="0f21a20f01cb0f21d2650fd3ca0f320f08640f01cbba210066edf20f300f01df"}], 0x1, 0x0, 0x0, 0xffffffffffffff6f) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x500, 0x0) 15:46:31 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x101800, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000180)={0x3, 0x81}) prctl$PR_SET_FP_MODE(0x2d, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0xc00000000000000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000001300190000003fffff7fda060200000000e80001040000000d000a0005000500fcffffff00", 0x29}], 0x1) clone(0x8400, &(0x7f00000001c0)="a14a8601da09b727270f529aa225850eb95d4202c35f2a36b80861c9d8b31a49b8f1949bdaf2f7fbd02af6304cc21d42973734548d97baf4a6c7f86cdd3ba093706346cb46dd2b969d552e251a9a451176da58df88b1d5b8fc201c3e229cc4d317b1f55d5c2faab30f5cc0622c4179fa1a11232a5108c4ab7d9e27cf3a3553425cf7951f7d0b635970df04fa64091bfc5f7146a54b90dc3debbb91765b2dc893527dfa4055a7b966592d1878cef3cdb2bacbc1a0f6c0f8230c8964a2555c8fd3cc9f47", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="0956bbf5cc917d01a72c53377c6be81d012042e27703641b2f1fc96f1f8437912034795161404881d40134568a2743f8f63bddd4e9a8c5648f142b3f5d4cd7cdcf9713fc920af2958dc84a5f1852c2d56dbe45e961942c232d086da6e6e2b67b920edc59c266b32f0765a75cd40b0402f92df493bad8c52dae339a7f1f05ab16cb8837b55d7310853f7a") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) r8 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() r15 = getgid() lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)=0x0) fstat(r2, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010006000000000002000300", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000580", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="02000200", @ANYRES32=r8, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="040000000000000008000100", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="08000600", @ANYRES32=r12, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r13, @ANYBLOB="08000200", @ANYRES32=r14, @ANYBLOB="08000200", @ANYRES32=r15, @ANYBLOB="08000200", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r18, @ANYBLOB='\x00'], 0x9c, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$inet6_tcp_TCP_ULP(r19, 0x6, 0x1f, &(0x7f0000000d40)='tls\x00', 0x4) r20 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) write$P9_RLOCK(r20, &(0x7f0000000140)={0xffffffffffffffb5, 0x35, 0x1, 0x3fffffff}, 0xfffffffffffffeca) openat$cgroup_ro(r20, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1650.905153] netlink: 'syz-executor5': attribute type 5 has an invalid length. 15:46:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x3f00000000000000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1651.205896] netlink: 'syz-executor5': attribute type 5 has an invalid length. 15:46:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2cf, 0x0, 0x0, 0xffffffffffffff8a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x210003, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000180)={0x3, 0x2, 0xc000}) 15:46:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x8000000000000000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:32 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x1796}) 15:46:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000140)={0xa, 0x1775, [{0x9, 0x0, 0x7}, {0x3, 0x0, 0x10001}, {0x4}, {0x9, 0x0, 0xfffffffffffffffc}, {0x190e, 0x0, 0x8}, {0x7, 0x0, 0xc7}, {0x0, 0x0, 0x1f50000000}, {0x0, 0x0, 0x7}, {0x3, 0x0, 0x4}, {0x4, 0x0, 0x800}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000000280)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) fsync(r0) 15:46:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0xf0ff7f}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) syslog(0x2, &(0x7f0000000140)=""/39, 0x27) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='schedstat\x00') setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000002c0)={@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x4, 0xff, "69570429ae805dad61424e70ad6a157ef016b4a0152c63d65a4f24f6820878a3086442e7f9aa2f5f829c9bdb86cbc00d219a55b6b9eb1e65b1b03da5ce6187", 0x1b}, {&(0x7f0000000180)=""/218, 0xda}, &(0x7f0000000280), 0x2}, 0xa0) 15:46:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x4}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) [ 1652.245593] audit: type=1326 audit(1544283993.388:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5428 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 15:46:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x20800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x0, [], [{0x1ac4, 0x80000001, 0x5, 0x7ff, 0x4, 0x9}, {0x7, 0x6, 0x2, 0x2, 0x4, 0x9}], [[], [], [], [], [], []]}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x8}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1652.646934] audit: type=1326 audit(1544283993.788:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5428 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 15:46:33 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4008ae9c, 0x0) 15:46:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) setfsuid(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0xf0ffffff7f0000}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000001c0)="0f00da64260f6be29cbaa10066b80000010066eff3c12d2966b9024d564b66b87700000066ba000000000f30dce066b9800000c00f326635000400000f30f366dad966b8004000000f23d00f21f866353000000b0f23f8", 0x57}], 0x1, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:34 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, 0x0) 15:46:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x10, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="0fc759000fc75b0066b98909000066b83a81000066ba000000000f30670f013de0c10c120fc71b0fc75e8b6166d9f065f26d0f7ff6", 0x35}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) mlockall(0x3) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7ff, 0x20000) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={0x6, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @remote}, 0x20, 0x3, 0x3ff, 0x7, 0x1000, &(0x7f0000000200)='veth0\x00', 0x5, 0x4, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000180)={0x8, 0x5, 0x2, 0x20, 0x3, 0x4}) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000001c0)=0xc5) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:34 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 15:46:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cr0={0x0, 0x80040001}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) write$FUSE_INIT(r0, &(0x7f0000001140)={0x50, 0x0, 0x3, {0x7, 0x1c, 0x2, 0x400, 0x7}}, 0x50) read$FUSE(r1, &(0x7f0000000140), 0x1000) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(r1, 0x0, r1) openat$zero(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/zero\x00', 0x80000, 0x0) 15:46:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) r2 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x800000000105082) r3 = memfd_create(&(0x7f0000000480)="000000008c00000000000000000000", 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, &(0x7f00000ddff8), 0x102000000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000200)={r6, 0x2, 0x20, 0x2}, &(0x7f0000000240)=0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:46:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f00000004c0)={0x7, "f34abfe40a070a2234a90768ba1f588a640f93573e7233dd27bb41c7a832fe55", 0x2, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000013c0)={'mangle\x00'}, &(0x7f0000001440)=0x54) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000003c0)=""/230) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vsock\x00', 0xa00, 0x0) ioctl$TCGETA(r4, 0x5405, &(0x7f00000014c0)) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000280)={0x15000, 0xf000, 0xff, 0x5, 0x1}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) pread64(r6, &(0x7f00000003c0)=""/4096, 0x1000, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) preadv(r7, &(0x7f0000004740)=[{0x0}, {&(0x7f00000023c0)=""/220, 0xdc}, {&(0x7f00000034c0)=""/131, 0x83}, {&(0x7f0000003580)=""/217, 0xd9}, {&(0x7f0000000300)=""/87, 0x57}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000004680)=""/183, 0xb7}, {&(0x7f0000000240)=""/58, 0x3a}], 0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r8 = request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='syz', 0x0) r9 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r8) r10 = add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r9, 0x10000, 0x7, r10) 15:46:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) [ 1654.566698] Unknown ioctl 21509 15:46:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c2a37d794e005cc4c1b62ac13e0f1110c442019dccd3196f27") r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) sendmmsg$unix(r1, &(0x7f0000002640)=[{&(0x7f0000000240)=@abs, 0x6e, 0x0}], 0x1, 0x20004000) 15:46:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:46:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000001c0)={0x5}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1654.871088] Unknown ioctl 21509 15:46:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:46:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x800000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x206000, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000001240)={0x48, 0x8, &(0x7f0000000240)="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", {0x800, 0x1, 0x0, 0x0, 0x6, 0x4, 0xc, 0x7}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000001c0)=0x800000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0xfffffeda) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001280)='/dev/video36\x00', 0x2, 0x0) 15:46:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x420140, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x18000, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xfffffffffffffff9, 0x200000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000200)={0xf, @capture={0x1000, 0x1, {0x9, 0x5}, 0x401, 0x7}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:46:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:36 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001000)={'filter\x00', 0x4, '\x00\x00\x00\x00'}, 0x0) 15:46:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x101502, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2, 0x1) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000180)={0xfffffffffffffff9, "62f239afc692c49a386dbddb4a5a748cea72fbd54a22d1fd8648f1eb6ec2f8f6", 0x1, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:36 executing program 0: 15:46:36 executing program 0: 15:46:36 executing program 3: 15:46:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:37 executing program 3: 15:46:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x20000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:37 executing program 0: 15:46:37 executing program 5: 15:46:37 executing program 5: 15:46:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:37 executing program 0: 15:46:37 executing program 3: 15:46:37 executing program 5: 15:46:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:37 executing program 0: 15:46:37 executing program 3: 15:46:37 executing program 0: 15:46:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) read(r0, &(0x7f0000000140)=""/177, 0xb1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x61, &(0x7f00000000c0), 0x100000362) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:37 executing program 5: 15:46:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:37 executing program 0: 15:46:38 executing program 3: 15:46:38 executing program 5: 15:46:38 executing program 0: 15:46:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:38 executing program 5: 15:46:38 executing program 3: 15:46:38 executing program 0: 15:46:38 executing program 5: 15:46:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000001c0)={0x4, 0x7, 0xfff, 0x40, 0x7}, 0x14) ioctl$VT_ACTIVATE(r3, 0x5606, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:38 executing program 0: 15:46:38 executing program 3: 15:46:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}}}}}}}, 0x0) 15:46:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:38 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x2, 0x0) 15:46:38 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x6102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) 15:46:38 executing program 5: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c31919440f56c9c4c27d794e0053420fe2e3f347aac44201e8ccd3195be1") clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ptrace(0x11, r0) 15:46:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20000, 0x80) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000d1000000b3c279f433b119bd58c818d8b245deb91c8a81bc1d98d2a2f1ff08b8752513c33bbfc865cef9375ea0010682b3f3d2eaea06b86b09a7f8742732127f9ef6e233ca9144e78fca6ab8460c35b6cf06358c4c95715364cff01bd1c432b99f73690dfb73050885d14f2efd1235d9bf86c4c7d9eb5ee1cb0bd3357e654ba92a533ecf12d1452946b5fec16a13253f248d10a2ae99d36b09d05cf0cb9fe08c8785922f30750d02f06c9f567d69f82ea77c82f216b043670a95be71d8d24fac800582a1e6"], &(0x7f0000000280)=0xf5) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) 15:46:38 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:46:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x800000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x206000, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000001240)={0x48, 0x8, &(0x7f0000000240)="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", {0x800, 0x1, 0x0, 0x0, 0x6, 0x4, 0xc, 0x7}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000001c0)=0x800000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0xfffffeda) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001280)='/dev/video36\x00', 0x2, 0x0) 15:46:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v1={0x2, "03"}, 0x2, 0x1) 15:46:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000180)) recvmmsg(r3, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/250, 0xfa}, {&(0x7f0000000400)=""/162, 0xa2}, {&(0x7f00000004c0)=""/31, 0x1f}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/127, 0x7f}, {&(0x7f00000005c0)=""/101, 0x65}], 0x6, &(0x7f00000006c0)=""/216, 0xd8, 0x6}, 0x10000}, {{&(0x7f00000007c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)=""/114, 0x72}, {&(0x7f00000008c0)=""/11, 0xb}], 0x2, 0x0, 0x0, 0x6}, 0x2}, {{&(0x7f0000000940)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001e40)=[{&(0x7f00000009c0)=""/174, 0xae}, {&(0x7f0000000a80)=""/85, 0x55}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/216, 0xd8}, {&(0x7f0000000c40)=""/161, 0xa1}, {&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/19, 0x13}, {&(0x7f0000001d40)=""/73, 0x49}, {&(0x7f0000001dc0)=""/48, 0x30}, {&(0x7f0000001e00)=""/37, 0x25}], 0xa, &(0x7f0000001f00)=""/199, 0xc7, 0xcda}, 0x7}, {{&(0x7f0000002000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/183, 0xb7}, {&(0x7f00000031c0)=""/161, 0xa1}, {&(0x7f0000003280)=""/2, 0x2}], 0x5, &(0x7f0000003340)=""/41, 0x29, 0x2}, 0x7}], 0x4, 0x2000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x9d, "e31984dd1a079bda5c0474ea446f00573848aba9ed846070db84f4da8581d13f60c6133308ca91737c782a40fafef625f0e37cdead817e1a03673c2373c06a35e997730c9f30386f01ae5e8f38defb6e03e590686ae7bf3a98076c4f4c411a08017f3cf33b640ed0ac161dbc8fe58a56ae2283fc9a8e48a229106a215ba3c67c6602ee9a3bfc02d229c052ffd8941d69078b0a5dd50b3f79cbb9942db8"}, &(0x7f00000002c0)=0xc1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000004c0), 0x12) r6 = memfd_create(&(0x7f0000000440)='cgroup2\x00', 0x0) sendfile(r6, r5, 0x0, 0x10000) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x40}, {r0, 0x604}, {r0, 0x1000}, {r0, 0x200}, {r0, 0x2}, {r0, 0x280}], 0x6, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x2}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x701180, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@int=0x4, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = semget(0x0, 0x3, 0x4) semctl$GETALL(r3, 0x0, 0xd, &(0x7f00000001c0)=""/7) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r5, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040010}, 0x50) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:46:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xff030000}}], 0x500, 0x0) 15:46:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}], 0x500, 0x0) 15:46:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x1, 0x0, 0xf000, 0x2000, &(0x7f0000010000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffffffb5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:42 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x200000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000180)={0x1f, "7955beb2ffea858758de55eafefdc37a6f29311edbda9df22c297778ae2fdc"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) [ 1661.060052] IPVS: ftp: loaded support on port[0] = 21 15:46:42 executing program 3 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000200)=0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0xbcc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x1, 0x4200) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:42 executing program 5 (fault-call:1 fault-nth:0): r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x2000) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x30341, 0x0) write$P9_RLOCK(r4, &(0x7f0000000180)={0x8, 0x35, 0x2, 0x3}, 0x8) 15:46:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) [ 1662.242248] FAULT_INJECTION: forcing a failure. [ 1662.242248] name failslab, interval 1, probability 0, space 0, times 0 [ 1662.256086] CPU: 0 PID: 5877 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #367 [ 1662.263386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1662.272749] Call Trace: [ 1662.275353] dump_stack+0x244/0x39d [ 1662.279009] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1662.284241] should_fail.cold.4+0xa/0x17 [ 1662.288327] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1662.293447] ? find_held_lock+0x36/0x1c0 [ 1662.297531] ? __lock_acquire+0x62f/0x4c20 [ 1662.301778] ? zap_class+0x640/0x640 [ 1662.305510] ? check_preemption_disabled+0x48/0x280 [ 1662.310551] ? find_held_lock+0x36/0x1c0 [ 1662.314631] ? __lock_is_held+0xb5/0x140 [ 1662.318729] ? perf_trace_sched_process_exec+0x860/0x860 [ 1662.324190] ? debug_smp_processor_id+0x1c/0x20 [ 1662.328879] ? perf_trace_lock_acquire+0x15b/0x800 [ 1662.333834] __should_failslab+0x124/0x180 [ 1662.338094] should_failslab+0x9/0x14 [ 1662.341913] __kmalloc+0x2e0/0x760 [ 1662.345526] ? __ipv6_sock_mc_join+0x55c/0xc10 [ 1662.350132] ? lock_downgrade+0x900/0x900 [ 1662.354289] ? sock_kmalloc+0x15a/0x1f0 [ 1662.358281] sock_kmalloc+0x15a/0x1f0 [ 1662.362094] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1662.367391] ? __sk_mem_schedule+0xe0/0xe0 [ 1662.371651] __ipv6_sock_mc_join+0x599/0xc10 [ 1662.376079] ? __ipv6_dev_mc_inc+0xc50/0xc50 [ 1662.380505] ? perf_trace_sched_process_exec+0x860/0x860 [ 1662.385971] ? trace_hardirqs_on+0xbd/0x310 [ 1662.390306] ? lock_release+0xa00/0xa00 [ 1662.394291] ? lock_sock_nested+0xe2/0x120 [ 1662.398566] ipv6_sock_mc_join+0x27/0x30 [ 1662.402645] do_ipv6_setsockopt.isra.9+0x3ec0/0x4700 [ 1662.407775] ? ipv6_update_options+0x3b0/0x3b0 [ 1662.412370] ? zap_class+0x640/0x640 [ 1662.416095] ? perf_trace_lock_acquire+0x15b/0x800 [ 1662.421055] ? perf_trace_lock+0x7a0/0x7a0 [ 1662.425310] ? find_held_lock+0x36/0x1c0 [ 1662.429391] ? __fget+0x4aa/0x740 [ 1662.432872] ? lock_downgrade+0x900/0x900 [ 1662.437033] ? check_preemption_disabled+0x48/0x280 [ 1662.442063] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1662.447008] ? kasan_check_read+0x11/0x20 [ 1662.451184] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1662.456481] ? rcu_softirq_qs+0x20/0x20 [ 1662.460495] ? __fget+0x4d1/0x740 [ 1662.464143] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1662.469689] ? perf_trace_sched_process_exec+0x860/0x860 [ 1662.475157] ? proc_cwd_link+0x1d0/0x1d0 [ 1662.479272] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1662.484825] ? aa_label_sk_perm+0x91/0x100 [ 1662.489085] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 1662.494035] ? aa_sk_perm+0x22b/0x8e0 [ 1662.497859] ? fget_raw+0x20/0x20 [ 1662.501330] ? aa_af_perm+0x5a0/0x5a0 [ 1662.505155] ipv6_setsockopt+0xbd/0x170 [ 1662.509148] ? ipv6_setsockopt+0xbd/0x170 [ 1662.513314] tcp_setsockopt+0x93/0xe0 [ 1662.517138] sock_common_setsockopt+0x9a/0xe0 [ 1662.521655] __sys_setsockopt+0x1ba/0x3c0 [ 1662.525815] ? kernel_accept+0x310/0x310 [ 1662.529915] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1662.534511] ? trace_hardirqs_on+0xbd/0x310 [ 1662.538885] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1662.544266] ? trace_hardirqs_off_caller+0x310/0x310 [ 1662.549397] __x64_sys_setsockopt+0xbe/0x150 [ 1662.553840] do_syscall_64+0x1b9/0x820 [ 1662.557751] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1662.563135] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1662.568091] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1662.572950] ? trace_hardirqs_on_caller+0x310/0x310 [ 1662.577993] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1662.583031] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1662.588079] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1662.592945] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1662.598145] RIP: 0033:0x457569 [ 1662.601350] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1662.620255] RSP: 002b:00007feb1acd0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1662.627970] RAX: ffffffffffffffda RBX: 00007feb1acd0c90 RCX: 0000000000457569 [ 1662.635250] RDX: 000000000000002a RSI: 0000000000000029 RDI: 0000000000000003 [ 1662.642645] RBP: 000000000072bf00 R08: 0000000000000108 R09: 0000000000000000 [ 1662.649936] R10: 0000000020000200 R11: 0000000000000246 R12: 00007feb1acd16d4 [ 1662.657219] R13: 00000000004ca560 R14: 00000000004d7088 R15: 0000000000000004 [ 1663.310673] bridge0: port 3(gretap0) entered disabled state [ 1663.320011] device gretap0 left promiscuous mode [ 1663.324978] bridge0: port 3(gretap0) entered disabled state [ 1664.053236] IPVS: stopping backup sync thread 23368 ... [ 1664.713040] bridge0: port 1(bridge_slave_0) entered blocking state [ 1664.719554] bridge0: port 1(bridge_slave_0) entered disabled state [ 1664.727322] device bridge_slave_0 entered promiscuous mode [ 1664.786668] device bridge_slave_1 left promiscuous mode [ 1664.792192] bridge0: port 2(bridge_slave_1) entered disabled state [ 1664.844085] device bridge_slave_0 left promiscuous mode [ 1664.849736] bridge0: port 1(bridge_slave_0) entered disabled state [ 1669.516073] team0 (unregistering): Port device team_slave_1 removed [ 1669.534026] team0 (unregistering): Port device team_slave_0 removed [ 1669.546685] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1669.589926] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1669.685813] bond0 (unregistering): Released all slaves [ 1669.761137] bridge0: port 2(bridge_slave_1) entered blocking state [ 1669.767661] bridge0: port 2(bridge_slave_1) entered disabled state [ 1669.775180] device bridge_slave_1 entered promiscuous mode [ 1669.823562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1669.874635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1670.028614] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1670.080279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1670.311301] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1670.319345] team0: Port device team_slave_0 added [ 1670.366391] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1670.373982] team0: Port device team_slave_1 added [ 1670.421514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1670.522345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1670.575374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1670.582968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1670.590924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1670.640092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1670.647981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1670.665250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1671.166643] bridge0: port 2(bridge_slave_1) entered blocking state [ 1671.173083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1671.179787] bridge0: port 1(bridge_slave_0) entered blocking state [ 1671.186221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1671.195285] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1671.793214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1673.285882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1673.458224] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1673.658723] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1673.665026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1673.672192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1673.851858] 8021q: adding VLAN 0 to HW filter on device team0 15:46:56 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)="47034c5c2a5e276d643573755e656d306d6435739c90348ba739e0d201897a5a756d003d5630ec8315bd76531f4035c2eee96d0dc731fec890adecb785ceafd23699165bc2e410189bb8a9227a115f11d2b8357da0b244b7edd0cf36390105b91c65b22e1779dfa44d7dfe7cfd2bc1300312fdc6711448b2c060336908ef530db74f3405afb64a9f80a16f2aaa9825d3a5cfc1b4606c92fb743aba3ab273560b309231e8da76a84c28382d00daec6e69fc5fe1bc0ef9c0e7161db54e34d79cc3fab31562ce60878a6553392e999aa55830efd746ea5bda5e55612a285a23dc01a664eba7efcb7ff01b510f195b5f303a8e9cd71564ab9a00", 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r7, 0x1, &(0x7f0000000580)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x1, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000640)="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", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 15:46:56 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)) 15:46:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 15:46:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) [ 1675.136539] FAULT_INJECTION: forcing a failure. [ 1675.136539] name failslab, interval 1, probability 0, space 0, times 0 [ 1675.207315] CPU: 0 PID: 6190 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #367 [ 1675.214628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1675.214660] Call Trace: [ 1675.214703] dump_stack+0x244/0x39d [ 1675.214731] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1675.214772] should_fail.cold.4+0xa/0x17 [ 1675.214800] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1675.230383] ? zap_class+0x640/0x640 [ 1675.230404] ? __mutex_lock+0x85e/0x16f0 [ 1675.230432] ? find_held_lock+0x36/0x1c0 [ 1675.230455] ? __lock_is_held+0xb5/0x140 [ 1675.230491] ? perf_trace_sched_process_exec+0x860/0x860 [ 1675.230510] ? zap_class+0x640/0x640 [ 1675.244870] ? zap_class+0x640/0x640 [ 1675.244889] ? zap_class+0x640/0x640 [ 1675.244914] __should_failslab+0x124/0x180 [ 1675.244936] should_failslab+0x9/0x14 [ 1675.244954] __kmalloc+0x2e0/0x760 [ 1675.244969] ? __lock_is_held+0xb5/0x140 [ 1675.245044] ? kvm_io_bus_unregister_dev+0x29f/0x549 [ 1675.245067] kvm_io_bus_unregister_dev+0x29f/0x549 [ 1675.270132] ? kvm_io_bus_register_dev+0x960/0x960 [ 1675.270149] ? lock_downgrade+0x900/0x900 [ 1675.270171] ? lock_release+0xa00/0xa00 [ 1675.270187] ? perf_trace_sched_process_exec+0x860/0x860 [ 1675.270207] ? __lock_acquire+0x62f/0x4c20 [ 1675.270225] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1675.270244] ? check_preemption_disabled+0x48/0x280 [ 1675.270272] kvm_vm_ioctl_unregister_coalesced_mmio+0x20f/0x330 [ 1675.308231] kvm_vm_ioctl+0x6bc/0x1d60 [ 1675.308250] ? zap_class+0x640/0x640 [ 1675.308269] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 15:46:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x2a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 1675.308290] ? kvm_set_memory_region+0x50/0x50 [ 1675.308308] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1675.308327] ? check_preemption_disabled+0x48/0x280 [ 1675.308353] ? debug_smp_processor_id+0x1c/0x20 [ 1675.308369] ? perf_trace_lock_acquire+0x15b/0x800 [ 1675.308397] ? perf_trace_lock+0x7a0/0x7a0 [ 1675.322181] ? zap_class+0x640/0x640 [ 1675.322201] ? zap_class+0x640/0x640 [ 1675.322218] ? _parse_integer+0x180/0x180 [ 1675.322235] ? zap_class+0x640/0x640 [ 1675.322252] ? lock_release+0xa00/0xa00 [ 1675.322282] ? find_held_lock+0x36/0x1c0 [ 1675.322308] ? __fget+0x4aa/0x740 [ 1675.322327] ? lock_downgrade+0x900/0x900 [ 1675.332126] ? check_preemption_disabled+0x48/0x280 [ 1675.332149] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1675.332166] ? kasan_check_read+0x11/0x20 [ 1675.332183] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1675.332199] ? rcu_softirq_qs+0x20/0x20 [ 1675.332244] ? __fget+0x4d1/0x740 [ 1675.332272] ? ksys_dup3+0x680/0x680 [ 1675.343375] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1675.343402] ? kvm_set_memory_region+0x50/0x50 [ 1675.343421] do_vfs_ioctl+0x1de/0x1790 [ 1675.343439] ? __lock_is_held+0xb5/0x140 [ 1675.343460] ? ioctl_preallocate+0x300/0x300 [ 1675.343477] ? __fget_light+0x2e9/0x430 [ 1675.343495] ? fget_raw+0x20/0x20 [ 1675.343517] ? __sb_end_write+0xd9/0x110 [ 1675.343561] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1675.351149] ? fput+0x130/0x1a0 [ 1675.351168] ? do_syscall_64+0x9a/0x820 [ 1675.351185] ? do_syscall_64+0x9a/0x820 [ 1675.351203] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1675.351225] ? security_file_ioctl+0x94/0xc0 [ 1675.351247] ksys_ioctl+0xa9/0xd0 [ 1675.351269] __x64_sys_ioctl+0x73/0xb0 [ 1675.351289] do_syscall_64+0x1b9/0x820 [ 1675.351307] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1675.361420] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1675.361436] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1675.361457] ? trace_hardirqs_on_caller+0x310/0x310 [ 1675.361476] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1675.361497] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1675.361522] ? trace_hardirqs_off_thunk+0x1a/0x1c 15:46:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 1675.361548] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1675.361565] RIP: 0033:0x457569 [ 1675.372134] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1675.372144] RSP: 002b:00007f0fccaf8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1675.372160] RAX: ffffffffffffffda RBX: 00007f0fccaf8c90 RCX: 0000000000457569 [ 1675.372171] RDX: 0000000020000040 RSI: 000000004010ae68 RDI: 0000000000000004 15:46:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) [ 1675.372181] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1675.372191] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0fccaf96d4 [ 1675.372201] R13: 00000000004c8ba0 R14: 00000000004d0f50 R15: 0000000000000005 [ 1675.452799] kvm: failed to shrink bus, removing it completely 15:46:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:57 executing program 1 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)) 15:46:57 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="cb2b4d8d30ea9b5255175d43fca389e342de5ec740fe96132329bdfbaa11c5521288697c83a9f28c7ed0d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696f4bf38817b25525ef2a46b39c1d223d17b505512d51a0a1e53f8e26cded92ba381b83d2692b7fa7ffd3f81026e3e999bc157521a8e9799fe114e204db050bf9aa8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd534855cb35571f6c01fbcad172ee88d3a2c1108134b2e349048cb3fd136752e22ad37130a3014904c8afeb025f1a5b426943fccea7e868b819004d05a20bfcb27e1b682765f16ba1733cc86ddf9b7cbfc1cea713a9279937652b78963ed3d352daa19eb5b567f8156ef8661d302699acb35b9eb5efb6ed7a40f42386c06e90c13ede70e584d826126e08008d9d6c446b45fa4912d4c3f513a0c375fc672a4905617dbefd2030c5593984e80b4932fdd35a0864cad3db9d9b14c550c89efb9d79987bd170f9f580ef8fe820fffb7aff479d3d0b77cbfab7c263b06b28e41bcf9beb1232ca4a6e129cd719b48d5b28c6ae0db6028873d9ef9a2d85679395f05b4fa857f733aca961427cba61ef75b215861b2bb8ce0545af9ccaca0c2d87524f6b23c17997f9d3f982869fc3b6b96f4c88b901a2da76a301b8d68b1c31880e8e177700c6f32a8dab9eb2b917516734badbf94fe95b76f375f1dee7b85c1d95a7896742b513d057ab4e714b800000000000000000000000590929826ae094545e6934ddfa6a62ad4a6a4f7a661515fd0e881a424601a449e163e48b9d22df740eb77a5fcac2bdff2134063e778d2dd9a54f78112fcb6f0a6c5b14bcdda5cc6f6fe6cbcfb57b3ecfed3367afe71dcaad055dc3f82f9616c0468f689be4c682752142f99034bc69f337e52ff6432a3c1730ff49b8b09b03b7d3995f8c86f3002d1a512e68a7"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)="47034c5c2a5e276d643573755e656d306d6435739c90348ba739e0d201897a5a756d003d5630ec8315bd76531f4035c2eee96d0dc731fec890adecb785ceafd23699165bc2e410189bb8a9227a115f11d2b8357da0b244b7edd0cf36390105b91c65b22e1779dfa44d7dfe7cfd2bc1300312fdc6711448b2c060336908ef530db74f3405afb64a9f80a16f2aaa9825d3a5cfc1b4606c92fb743aba3ab273560b309231e8da76a84c28382d00daec6e69fc5fe1bc0ef9c0e7161db54e34d79cc3fab31562ce60878a6553392e999aa55830efd746ea5bda5e55612a285a23dc01a664eba7efcb7ff01b510f195b5f303a8e9cd71564ab9a00", 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r7, 0x1, &(0x7f0000000580)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x1, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000640)="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", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 15:46:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:57 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x21, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 15:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)) 15:46:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:57 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:57 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)="47034c5c2a5e276d643573755e656d306d6435739c90348ba739e0d201897a5a756d003d5630ec8315bd76531f4035c2eee96d0dc731fec890adecb785ceafd23699165bc2e410189bb8a9227a115f11d2b8357da0b244b7edd0cf36390105b91c65b22e1779dfa44d7dfe7cfd2bc1300312fdc6711448b2c060336908ef530db74f3405afb64a9f80a16f2aaa9825d3a5cfc1b4606c92fb743aba3ab273560b309231e8da76a84c28382d00daec6e69fc5fe1bc0ef9c0e7161db54e34d79cc3fab31562ce60878a6553392e999aa55830efd746ea5bda5e55612a285a23dc01a664eba7efcb7ff01b510f195b5f303a8e9cd71564ab9a00", 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r7, 0x1, &(0x7f0000000580)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x1, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000640)="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", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 15:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae76, &(0x7f0000000040)) 15:46:57 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 15:46:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:57 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)="47034c5c2a5e276d643573755e656d306d6435739c90348ba739e0d201897a5a756d003d5630ec8315bd76531f4035c2eee96d0dc731fec890adecb785ceafd23699165bc2e410189bb8a9227a115f11d2b8357da0b244b7edd0cf36390105b91c65b22e1779dfa44d7dfe7cfd2bc1300312fdc6711448b2c060336908ef530db74f3405afb64a9f80a16f2aaa9825d3a5cfc1b4606c92fb743aba3ab273560b309231e8da76a84c28382d00daec6e69fc5fe1bc0ef9c0e7161db54e34d79cc3fab31562ce60878a6553392e999aa55830efd746ea5bda5e55612a285a23dc01a664eba7efcb7ff01b510f195b5f303a8e9cd71564ab9a00", 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r7, 0x1, &(0x7f0000000580)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x1, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000640)="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", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 15:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x2, &(0x7f0000000040)) 15:46:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:57 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:58 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7b, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="cb2b4d8d30ea9b5255175d43fca389e342de5ec740fe96132329bdfbaa11c5521288697c83a9f28c7ed0d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696f4bf38817b25525ef2a46b39c1d223d17b505512d51a0a1e53f8e26cded92ba381b83d2692b7fa7ffd3f81026e3e999bc157521a8e9799fe114e204db050bf9aa8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd534855cb35571f6c01fbcad172ee88d3a2c1108134b2e349048cb3fd136752e22ad37130a3014904c8afeb025f1a5b426943fccea7e868b819004d05a20bfcb27e1b682765f16ba1733cc86ddf9b7cbfc1cea713a9279937652b78963ed3d352daa19eb5b567f8156ef8661d302699acb35b9eb5efb6ed7a40f42386c06e90c13ede70e584d826126e08008d9d6c446b45fa4912d4c3f513a0c375fc672a4905617dbefd2030c5593984e80b4932fdd35a0864cad3db9d9b14c550c89efb9d79987bd170f9f580ef8fe820fffb7aff479d3d0b77cbfab7c263b06b28e41bcf9beb1232ca4a6e129cd719b48d5b28c6ae0db6028873d9ef9a2d85679395f05b4fa857f733aca961427cba61ef75b215861b2bb8ce0545af9ccaca0c2d87524f6b23c17997f9d3f982869fc3b6b96f4c88b901a2da76a301b8d68b1c31880e8e177700c6f32a8dab9eb2b917516734badbf94fe95b76f375f1dee7b85c1d95a7896742b513d057ab4e714b800000000000000000000000590929826ae094545e6934ddfa6a62ad4a6a4f7a661515fd0e881a424601a449e163e48b9d22df740eb77a5fcac2bdff2134063e778d2dd9a54f78112fcb6f0a6c5b14bcdda5cc6f6fe6cbcfb57b3ecfed3367afe71dcaad055dc3f82f9616c0468f689be4c682752142f99034bc69f337e52ff6432a3c1730ff49b8b09b03b7d3995f8c86f3002d1a512e68a7"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)="47034c5c2a5e276d643573755e656d306d6435739c90348ba739e0d201897a5a756d003d5630ec8315bd76531f4035c2eee96d0dc731fec890adecb785ceafd23699165bc2e410189bb8a9227a115f11d2b8357da0b244b7edd0cf36390105b91c65b22e1779dfa44d7dfe7cfd2bc1300312fdc6711448b2c060336908ef530db74f3405afb64a9f80a16f2aaa9825d3a5cfc1b4606c92fb743aba3ab273560b309231e8da76a84c28382d00daec6e69fc5fe1bc0ef9c0e7161db54e34d79cc3fab31562ce60878a6553392e999aa55830efd746ea5bda5e55612a285a23dc01a664eba7efcb7ff01b510f195b5f303a8e9cd71564ab9a00", 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r7, 0x1, &(0x7f0000000580)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x1, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000640)="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", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 15:46:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x500, 0x0) 15:46:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xae41, &(0x7f0000000040)) 15:46:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 15:46:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x12, 0x109000) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000) 15:46:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc0045878, &(0x7f0000000040)) 15:46:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x100000000000000}], 0x500, 0x0) 15:46:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x23, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 15:46:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x500, 0x0) 15:46:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae42, &(0x7f0000000040)) 15:46:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020940d, &(0x7f0000000040)) 15:46:59 executing program 0: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:46:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x4000000000000}], 0x500, 0x0) 15:46:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 15:46:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4008ae6a, &(0x7f0000000040)) 15:46:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:46:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss={0x2, 0x6}], 0x2) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x1000)=nil) getrandom(&(0x7f0000000040), 0xfde4, 0x0) 15:46:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xffffff7f00000000}], 0x500, 0x0) 15:46:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc0189436, &(0x7f0000000040)) 15:46:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 15:46:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x19, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:46:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94, 0x0}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:00 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1c, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc0045878, &(0x7f0000000040)) 15:47:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x800000000000000}], 0x500, 0x0) 15:47:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x65f}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:00 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 15:47:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss={0x2, 0x6}], 0x2) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x1000)=nil) getrandom(&(0x7f0000000040), 0xfde4, 0x0) 15:47:00 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x35, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xeffdffff}], 0x500, 0x0) 15:47:00 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc00caee0, &(0x7f0000000040)) 15:47:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0xc00000000000000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:00 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x31, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x7000000}], 0x500, 0x0) 15:47:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc020660b, &(0x7f0000000040)) 15:47:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 15:47:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 15:47:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x14, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0xc00}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xff030000}], 0x500, 0x0) 15:47:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4008ae61, &(0x7f0000000040)) 15:47:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 15:47:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3c, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x5f06000000000000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 15:47:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1d, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x500, 0x0) 15:47:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5450, &(0x7f0000000040)) 15:47:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x3f00000000000000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:01 executing program 0: r0 = memfd_create(&(0x7f0000000080)="23c291c4b3850db2c459ecfe40240029483c7801e5ddcd966d146e526f098974f1ca9d435eeab6d74277e5e66da22a4482", 0x7) write(r0, &(0x7f0000000240)="7b560afae7b9bb6c654f42cca68b0556a9aac4fb53615e9dd96cf2f1133a34915386c68a8800660630ee74e67ae55318ad8f8420ff3eeeb7b51366d019bc6ca71ff04072a759d8c0", 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 15:47:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xfffffff0}], 0x500, 0x0) 15:47:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 15:47:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xae03, &(0x7f0000000040)) 15:47:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x16, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:02 executing program 0: pause() syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaff01ffffffff86dd60c22df700100000fe80001000000000ff00000000000000fe800000d25bad7cc99baa0000000004019078004087ae00ca834556ffffffff1b04a80232f2a5a34289ddb6622ac4bac2f32750c646a6bbc8ecd8b3d703fcd1b82cab7bad0e26c3bbb5248eb713f391f7bb4f41d5890621965f4445ad1458334d3783077373619be09ba92813cab4f2695c16a3379133b7b82cbd5d8ad76bf144de6bed1808f64c89f33abbd354cb56ce1a5d000000000000000000000000000000"], 0x0) 15:47:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0xf0ff7f}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x37, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xffffff7f}], 0x500, 0x0) 15:47:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae46, &(0x7f0000000040)) 15:47:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x15, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 15:47:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x8000000}], 0x500, 0x0) 15:47:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x8}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x39, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020aea5, &(0x7f0000000040)) 15:47:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 15:47:03 executing program 0: rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) rt_sigprocmask(0x0, &(0x7f0000000240)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) timerfd_gettime(r1, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000100)=0x10, 0x4) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) timer_settime(0x0, 0x5, &(0x7f0000000180)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) rt_sigreturn() 15:47:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x8dffffff}], 0x500, 0x0) 15:47:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x7ffff000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:03 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x22, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x40049409, &(0x7f0000000040)) 15:47:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 15:47:03 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x300}], 0x500, 0x0) 15:47:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x8000000000000000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5460, &(0x7f0000000040)) 15:47:03 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:03 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x20c080, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) open_by_handle_at(r0, &(0x7f0000000180)={0x8d, 0x388d081a, "03d7d01f75bc77ab01d8027e1b1d9ddecfe6da733dc1b930b81811e9f20877834182ed15969dae70b17a9b6f60a600cfef036fcda2ae8c8106ca853cb8f729d35b1f7fdd8c16690ec6c3d46bbbca7725d1db041d64bbeb7b3b336c0f5327f193499aba7195438bb856d453b88f0f8237d7253d5aadce64e1e3962f550dc22ce51a696243dd"}, 0x8000) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000240)="778c040d4d91ba36a8742857b3e715e184479e0dd1431e03db315950d90d05c8fbfdebffa28f9b030a1cdfffee117e358f60cacc197885d9fec161e62446fd307b8a0b711c43d35c246537706fa1298124c47f4097d862c5d1edf58d75c4b8ccbb9916dc796484e82d2790f2282bed1f973307e077a00c6d0ae4ddfde9bd3ec19f01fa9fb5410026624b0160142b16a95dc981ed1604b8623c028e03", 0x9c}, {&(0x7f0000000300)="0bf78e80cc5ef6650bf3cf8f57f62509bbb44d9301065fa7540fd3bb255d3a83868e485cb469065e49722da1e98c9df745b5823221f7fb58", 0x38}, {&(0x7f0000000340)="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", 0xfe}, {&(0x7f0000000440)="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", 0xfd}], 0x4, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000580)={@remote, 0x1, 0x2, 0x3, 0x1, 0x80000000, 0xef2, 0x3}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000005c0)=0x200040, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000600), 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000680)={&(0x7f0000000640)=""/5, 0x100000, 0x800, 0x800}, 0x18) fcntl$notify(r0, 0x402, 0xc) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000006c0)={0x6, 0x1, 0x1}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000700)={0x0, 0x5d, "2ae9787d22d58bae2eb786dc33974665b0802aa586e76acdde2b07d8e25dce59dc8327437826e24663129932f849f26857d13dbd9f4d96d869270b38f7ff5cf1e23d36ad76b0967f6667ca5253f0f979e06df093cc9df6d6f6db51f26f"}, &(0x7f0000000780)=0x65) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000007c0)={r1, 0x45, 0x2, [0x7a, 0x1]}, &(0x7f0000000800)=0xc) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000840)=0x80, &(0x7f0000000880)=0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000008c0)=0x8, 0x4) sync_file_range(r0, 0x0, 0x6, 0x3) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000900)={0x18, 0x1, 0x0, {0x1}}, 0x18) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000940)={0x9, 0x0, [{0x4000000f, 0x1, 0xfe8, 0xffffffffffffffc1, 0x9}, {0xc0000005, 0x8, 0x6, 0x1f, 0x5}, {0xc0000007, 0x20, 0x8, 0xffffffff}, {0x0, 0x4, 0x10000, 0x1, 0x6}, {0x8000001b, 0x7fffffff, 0x1, 0x1, 0x101}, {0x80000000, 0x7fffffff, 0x6, 0x3ff, 0x1}, {0xc000000b, 0xebd9, 0x1, 0x3, 0x40}, {0xc0000007, 0x20, 0x1ce, 0xc069, 0xffff}, {0x80000008, 0x6, 0x5, 0x81, 0x59}]}) r2 = geteuid() fstat(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000a40)='./file0\x00', r2, r4) openat$md(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/md0\x00', 0x1, 0x0) recvmsg(r0, &(0x7f0000000dc0)={&(0x7f0000000b40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000bc0)=""/128, 0x80}, {&(0x7f0000000c40)=""/168, 0xa8}], 0x2, &(0x7f0000000d40)=""/93, 0x5d, 0x4}, 0x40012002) connect(r0, &(0x7f0000000e00)=@xdp={0x2c, 0x1, r5, 0x25}, 0x80) mount$fuse(0x0, &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='fuse\x00', 0x10, &(0x7f0000000f00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8000}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}], [{@euid_eq={'euid', 0x3d, r3}}, {@smackfstransmute={'smackfstransmute', 0x3d, '&'}}, {@appraise='appraise'}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@appraise='appraise'}, {@uid_eq={'uid', 0x3d, r2}}]}}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001040)=""/100, &(0x7f00000010c0)=0x64) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000001100)={0x81, {0x8, 0x1, 0x1, 0x7, 0x3, 0x3f}}) removexattr(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)=@random={'security.', 'uid'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r0, 0x0, 0x7e, 0xaf, &(0x7f00000011c0)="c5d99742e54e153e4119094d1856a1225bc2ac3a1fd90bffbcd26542dd608e44e19646ef89399b7a6f9dc68b9a18a4fea3c629c339d78e5d19344b502323d5bae711e41a36aea32408aba2702510de9535d1b2b51143bbd0060f29574849f539a8da765b6a2126275472b703202ba609c7a874f8c29dc4419504a3d34d30", &(0x7f0000001240)=""/175, 0x3}, 0x28) openat$mixer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/mixer\x00', 0x800, 0x0) connect$pptp(r0, &(0x7f0000001380)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1e) 15:47:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 15:47:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x10}], 0x500, 0x0) 15:47:03 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4e, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0xf0ff7f00000000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc008ae67, &(0x7f0000000040)) 15:47:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000a40)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000880)) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x6000) fsetxattr$security_capability(r2, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x8}]}, 0xc, 0x1) r3 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000a80)) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r4, r5, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="a3aa83e263cf1c492ac4ece8728fead0e99c7bf5a63d3fa90c0c0e256784849061430e70bebf936124303a61a4c52ea8b33731a51e66895515e77e3497897c3f8a3d24"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000580)={r6, 0x2b, 0x0, 0x5, 0x8, 0x5}, &(0x7f0000000a00)=0x14) bind$vsock_stream(r1, &(0x7f0000000ac0)={0x28, 0x0, 0x2710, @reserved}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 15:47:03 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xf0ffffff}], 0x500, 0x0) 15:47:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x36, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5421, &(0x7f0000000040)) 15:47:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 15:47:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0xf0ffffff7f0000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0xb, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4040ae79, &(0x7f0000000040)) 15:47:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x10000000}], 0x500, 0x0) 15:47:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000a40)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000880)) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x6000) fsetxattr$security_capability(r2, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x8}]}, 0xc, 0x1) r3 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000a80)) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r4, r5, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="a3aa83e263cf1c492ac4ece8728fead0e99c7bf5a63d3fa90c0c0e256784849061430e70bebf936124303a61a4c52ea8b33731a51e66895515e77e3497897c3f8a3d24"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000580)={r6, 0x2b, 0x0, 0x5, 0x8, 0x5}, &(0x7f0000000a00)=0x14) bind$vsock_stream(r1, &(0x7f0000000ac0)={0x28, 0x0, 0x2710, @reserved}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 15:47:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x4000000000000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 15:47:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5452, &(0x7f0000000040)) 15:47:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x46, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x700}], 0x500, 0x0) 15:47:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000a40)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000880)) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x6000) fsetxattr$security_capability(r2, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x8}]}, 0xc, 0x1) r3 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000a80)) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r4, r5, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="a3aa83e263cf1c492ac4ece8728fead0e99c7bf5a63d3fa90c0c0e256784849061430e70bebf936124303a61a4c52ea8b33731a51e66895515e77e3497897c3f8a3d24"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000580)={r6, 0x2b, 0x0, 0x5, 0x8, 0x5}, &(0x7f0000000a00)=0x14) bind$vsock_stream(r1, &(0x7f0000000ac0)={0x28, 0x0, 0x2710, @reserved}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 15:47:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) 15:47:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 15:47:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x500, 0x0) 15:47:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x3f000000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000a40)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000880)) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x6000) fsetxattr$security_capability(r2, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x8}]}, 0xc, 0x1) r3 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000a80)) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r4, r5, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="a3aa83e263cf1c492ac4ece8728fead0e99c7bf5a63d3fa90c0c0e256784849061430e70bebf936124303a61a4c52ea8b33731a51e66895515e77e3497897c3f8a3d24"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000580)={r6, 0x2b, 0x0, 0x5, 0x8, 0x5}, &(0x7f0000000a00)=0x14) bind$vsock_stream(r1, &(0x7f0000000ac0)={0x28, 0x0, 0x2710, @reserved}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 15:47:05 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5451, &(0x7f0000000040)) 15:47:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x4}], 0x500, 0x0) 15:47:05 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000240)=""/226, 0xe2}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000500)=""/155, 0x9b}, {&(0x7f00000005c0)=""/159, 0x9f}, {&(0x7f0000000680)=""/193, 0xc1}], 0x7, &(0x7f0000000800)=""/253, 0xfd, 0x2}, 0x5}, {{&(0x7f0000000900)=@nl=@unspec, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000980)=""/241, 0xf1}, {&(0x7f0000000a80)=""/120, 0x78}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/121, 0x79}, {&(0x7f0000000140)=""/35, 0x23}], 0x6, &(0x7f0000001c00)=""/1, 0x1, 0xfffffffffffffff7}, 0x200}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/98, 0x62}, {&(0x7f0000002d40)=""/64, 0x40}, {&(0x7f0000002d80)=""/44, 0x2c}, {&(0x7f0000002dc0)=""/199, 0xc7}, {&(0x7f0000002ec0)=""/53, 0x35}], 0x6, &(0x7f0000002f80)=""/45, 0x2d, 0x7f}}, {{&(0x7f0000002fc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000005300)=[{&(0x7f0000003040)=""/172, 0xac}, {&(0x7f0000003100)=""/156, 0x9c}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000041c0)=""/104, 0x68}, {&(0x7f0000004240)=""/4096, 0x1000}, {&(0x7f0000005240)=""/137, 0x89}], 0x6, 0x0, 0x0, 0x5}, 0x9}], 0x4, 0x2, &(0x7f0000005480)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000005540)={0x200000000009c, 0x5, 0x296, @local, 'rose0\x00'}) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000340), 0x1c) socketpair(0x8000000000000015, 0x290cc18d50de7d7a, 0x100000001, &(0x7f0000000180)={0xffffffffffffffff}) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0x400) renameat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00') getsockopt$inet6_int(r2, 0x29, 0x8000041, 0x0, &(0x7f0000000000)) 15:47:05 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 15:47:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x40000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:05 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0), 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10400, 0x0) mq_getsetattr(r2, &(0x7f0000000040)={0x556, 0x0, 0x1, 0xbefd, 0x27, 0x4, 0x1ff, 0x9}, &(0x7f0000000080)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:47:05 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x80ffff00000000}) 15:47:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x8dffffff00000000}], 0x500, 0x0) 15:47:05 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x8, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:05 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{}, {}, {}]}) r1 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa283000a200a0009000500040000000c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8201, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0xfffffffffffffffa) exit(0x80000000) r4 = getpgid(0xffffffffffffffff) sched_getparam(r4, &(0x7f0000000080)) 15:47:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x8000000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0xfdfdffff00000000}) [ 1684.851376] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 15:47:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4d, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 1684.937446] QAT: Invalid ioctl 15:47:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) 15:47:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x700000000000000}], 0x500, 0x0) 15:47:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x80ffff}) 15:47:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x3f00}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x38, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x3}], 0x500, 0x0) 15:47:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0xfdfdffff}) 15:47:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xd, 0x200440) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x0, 0x5517}) fsetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '/dev/bus/usb/00#/00#\x00'}, &(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x15, 0x1) 15:47:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x43, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 15:47:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x500, 0x0) 15:47:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x7ffffffff000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0xffff8000}) [ 1685.653859] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 1685.663009] QAT: Invalid ioctl 15:47:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4c, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = semget(0x0, 0x4, 0x20) semtimedop(r1, &(0x7f0000000000)=[{0x3, 0x3, 0x1000}, {0x0, 0x9, 0x800}, {0x3, 0x8, 0x1000}, {0x3, 0x1f, 0x800}, {0x1, 0x5, 0x1000}, {0x7, 0x3, 0x1000}, {0x7, 0x4, 0x800}, {0x1, 0xfffffffffffffff8, 0x1000}, {0x7, 0x383, 0x1800}], 0x9, &(0x7f0000000040)={0x0, 0x989680}) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x5c}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) 15:47:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x42, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x8}], 0x500, 0x0) 15:47:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$FIONREAD(r3, 0x80047456, &(0x7f0000000440)) dup2(r0, r1) 15:47:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0xfffffdfd}) 15:47:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x5451, 0x0) 15:47:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0xc}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x80ffff00000000}) 15:47:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 15:47:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3b, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x300000000000000}], 0x500, 0x0) 15:47:07 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000000040)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) 15:47:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x800000000000000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) [ 1686.622064] binder: BINDER_SET_CONTEXT_MGR already set 15:47:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x33, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0xfdfdffff00000000}) [ 1686.670771] binder: 6902:6903 ioctl 40046207 0 returned -16 15:47:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 15:47:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x1000000000000000}], 0x500, 0x0) 15:47:08 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000681a00"}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100000000, 0x100) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/226, &(0x7f0000000180)=0xe2) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 15:47:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x80ffff}) 15:47:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x5f060000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xff03000000000000}], 0x500, 0x0) [ 1687.000308] input: syz0 as /devices/virtual/input/input18 15:47:08 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x300}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 1687.094801] input: syz0 as /devices/virtual/input/input19 15:47:08 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x300}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:08 executing program 0: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000000c0)) fadvise64(r0, 0x0, 0x7, 0x5) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000080)) 15:47:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0xfdfdffff}) 15:47:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x19000000) 15:47:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xff03}], 0x500, 0x0) 15:47:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0xc000000}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:08 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getpgid(0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000120000)=""/4096, 0x1000}], 0x1) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x1, 0x2) 15:47:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xffffff8d}], 0x500, 0x0) 15:47:08 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x300}}}}, 0x108) 15:47:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x24000, 0x0) keyctl$restrict_keyring(0x4, 0x0, &(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)='\x00') statx(r0, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="0d97b6669013d40f26ca661e0159d4a87df83f3fc8661cbc30f912ca43484ad641c41b75e2fb4f267b270d4c3fff6c26d85dab35f40a91fe37d02c5c2637"], &(0x7f0000000380)='./control/file0\x00', 0x0, 0x1000, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./control\x00', 0xc2) 15:47:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0xfffffdfd}) 15:47:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x4}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 15:47:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x300}}}}, 0x108) 15:47:09 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) timer_create(0x0, &(0x7f0000000280)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000400)=""/128, 0xfffffcee) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001, 0x10, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000240)) ptrace$getenv(0x4201, r1, 0xbd0, &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) 15:47:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xeffdffff00000000}], 0x500, 0x0) 15:47:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0xffff8000}) 15:47:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x3) 15:47:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x5f06}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x0, 0xfdfdffff00000000}) 15:47:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0xf0ffffff00000000}], 0x500, 0x0) 15:47:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="2e8e6d0d66b80500000066b9000000000f01d9f30f7f7b3dba4100ed0f20c06635000000200f22c066b9800000c00f326635000800000f300f3806e8f2afca09180f01ca", 0x44}], 0xaaaaaaaaaaaaaac, 0x0, 0x0, 0xfffffffffffffea9) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x0, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 15:47:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0xffff8000}) 15:47:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x87) 15:47:09 executing program 5: r0 = socket(0xa, 0xf, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:47:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x0, 0x80ffff}) [ 1688.826140] ================================================================== [ 1688.833809] BUG: KASAN: use-after-free in kvm_put_kvm+0xd7c/0xff0 [ 1688.840060] Read of size 8 at addr ffff8881c5c20f90 by task syz-executor1/7048 [ 1688.847445] [ 1688.849127] CPU: 0 PID: 7048 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #367 [ 1688.856403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1688.865757] Call Trace: [ 1688.868358] dump_stack+0x244/0x39d [ 1688.872001] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1688.877210] ? printk+0xa7/0xcf [ 1688.880494] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1688.885264] print_address_description.cold.7+0x9/0x1ff [ 1688.890633] kasan_report.cold.8+0x242/0x309 [ 1688.895045] ? kvm_put_kvm+0xd7c/0xff0 [ 1688.898940] __asan_report_load8_noabort+0x14/0x20 [ 1688.903889] kvm_put_kvm+0xd7c/0xff0 [ 1688.907620] ? kvm_write_guest_cached+0x40/0x40 [ 1688.912308] ? kvm_irqfd_release+0xd1/0x120 [ 1688.916637] ? _raw_spin_unlock_irq+0x27/0x80 [ 1688.921225] ? _raw_spin_unlock_irq+0x27/0x80 [ 1688.925755] ? ima_file_check+0x130/0x130 [ 1688.929914] ? kvm_irqfd_release+0xdd/0x120 [ 1688.934240] ? kvm_irqfd_release+0xdd/0x120 [ 1688.938587] ? kvm_put_kvm+0xff0/0xff0 [ 1688.942484] kvm_vm_release+0x42/0x50 [ 1688.946293] __fput+0x385/0xa30 [ 1688.949586] ? get_max_files+0x20/0x20 [ 1688.953481] ? trace_hardirqs_on+0xbd/0x310 [ 1688.957816] ? kasan_check_read+0x11/0x20 [ 1688.961989] ? task_work_run+0x1af/0x2a0 [ 1688.966060] ? trace_hardirqs_off_caller+0x310/0x310 [ 1688.971209] ? filp_close+0x1cd/0x250 [ 1688.971236] ____fput+0x15/0x20 [ 1688.971252] task_work_run+0x1e8/0x2a0 [ 1688.971272] ? task_work_cancel+0x240/0x240 [ 1688.978352] ? copy_fd_bitmaps+0x210/0x210 [ 1688.978370] ? do_syscall_64+0x9a/0x820 [ 1688.978392] exit_to_usermode_loop+0x318/0x380 [ 1688.978411] ? __bpf_trace_sys_exit+0x30/0x30 [ 1688.978449] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1689.009461] do_syscall_64+0x6be/0x820 [ 1689.013385] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1689.018757] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1689.023899] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1689.028752] ? trace_hardirqs_on_caller+0x310/0x310 [ 1689.033821] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1689.038879] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1689.043768] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1689.048955] RIP: 0033:0x411021 [ 1689.052179] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1689.071099] RSP: 002b:0000000000a3fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1689.078829] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411021 [ 1689.086140] RDX: 0000000000000000 RSI: 0000000000730308 RDI: 0000000000000004 [ 1689.093763] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1689.101031] R10: 0000000000a3fcb0 R11: 0000000000000293 R12: 0000000000000000 [ 1689.108300] R13: 0000000000000001 R14: 00000000000005dd R15: 0000000000000001 [ 1689.115595] [ 1689.117218] Allocated by task 7054: [ 1689.120931] save_stack+0x43/0xd0 [ 1689.124387] kasan_kmalloc+0xc7/0xe0 [ 1689.128115] kmem_cache_alloc_trace+0x152/0x750 [ 1689.132799] kvm_vm_ioctl_register_coalesced_mmio+0xe8/0x4f0 [ 1689.138599] kvm_vm_ioctl+0x594/0x1d60 [ 1689.142484] do_vfs_ioctl+0x1de/0x1790 [ 1689.146368] ksys_ioctl+0xa9/0xd0 [ 1689.149820] __x64_sys_ioctl+0x73/0xb0 [ 1689.153881] do_syscall_64+0x1b9/0x820 [ 1689.157770] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1689.162963] [ 1689.164584] Freed by task 7054: [ 1689.167883] save_stack+0x43/0xd0 [ 1689.171343] __kasan_slab_free+0x102/0x150 [ 1689.175581] kasan_slab_free+0xe/0x10 [ 1689.179378] kfree+0xcf/0x230 [ 1689.182683] coalesced_mmio_destructor+0x1ad/0x2a0 [ 1689.187641] kvm_vm_ioctl_unregister_coalesced_mmio+0x263/0x330 [ 1689.193701] kvm_vm_ioctl+0x6bc/0x1d60 [ 1689.197585] do_vfs_ioctl+0x1de/0x1790 [ 1689.201467] ksys_ioctl+0xa9/0xd0 [ 1689.204942] __x64_sys_ioctl+0x73/0xb0 [ 1689.208867] do_syscall_64+0x1b9/0x820 [ 1689.212755] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1689.217959] [ 1689.219593] The buggy address belongs to the object at ffff8881c5c20f80 [ 1689.219593] which belongs to the cache kmalloc-64 of size 64 [ 1689.232077] The buggy address is located 16 bytes inside of [ 1689.232077] 64-byte region [ffff8881c5c20f80, ffff8881c5c20fc0) [ 1689.243788] The buggy address belongs to the page: [ 1689.248717] page:ffffea0007170800 count:1 mapcount:0 mapping:ffff8881da800340 index:0xffff8881c5c20e00 [ 1689.258189] flags: 0x2fffc0000000200(slab) [ 1689.262427] raw: 02fffc0000000200 ffffea00071d2548 ffffea000714cf48 ffff8881da800340 [ 1689.270316] raw: ffff8881c5c20e00 ffff8881c5c20000 0000000100000019 0000000000000000 [ 1689.278219] page dumped because: kasan: bad access detected [ 1689.283919] [ 1689.285661] Memory state around the buggy address: [ 1689.290587] ffff8881c5c20e80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 1689.297943] ffff8881c5c20f00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1689.305303] >ffff8881c5c20f80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1689.312712] ^ [ 1689.316598] ffff8881c5c21000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15:47:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}, 0x3000000}], 0x500, 0x0) 15:47:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000001c0)=0x818e, 0x4) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}, 0x0}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) 15:47:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9c80, 0x2000) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0xe, {{0xa, 0x0, 0xfffffffffffffffe, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x100, @dev={0xfe, 0x80, [], 0xb}}}}, 0x108) 15:47:10 executing program 0: timer_create(0x7, &(0x7f0000000280)={0x0, 0x11, 0x0, @thr={&(0x7f0000000480)="a370874745e4d3bedbed117bfea2ab73038fcf058464c3a7109091f30115c0918b9972fc55bc1013c1a6e9d013ad5538f38f1e3ae07e915f8e34c352e8229563ed414c7a4243572235f07f6f0c94695b5d12e8eed33af3c75773421f12f213b070e74c82308a6c389ecec177408a2c7de3169a125ff6848b80475750fadcc65ca9078224ab4ac0cd3da0181272b2e203492f9c4465", &(0x7f0000000780)="b6f4892f38e908ca3388a193a0cebf6fa15e725170540487a42461bbef5e6749d40450dba31d0679c493c073688226231604ff905d3f12d84b2135b3633c8aaa0d75b4a1e3b593adae7f0e5b0b0616891cc92c7dede729757acfef6c332293e4985a9c6c741b0272bfe85a16eff18e441eb6013bdf4678c69a6628681d9be755cf1af88fa0df28612becb9dd37950270c31d284759912894a0b164d91a5616e4ea026a0545f6a9a55e6fb72b861f7dfd8566916f88dc2c261504b73d7231a9ddf788fe1c0efb4ee85994e3144bf971bebded0056bbf29fb9479884e1eb33ffae067e2a91a568ba4526600fda51275c"}}, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000880)={'HL\x00'}, &(0x7f00000008c0)=0x1e) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000680)=0x1000000008004) read(r2, &(0x7f0000000000)=""/143, 0xfffffe5e) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[], 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x0) getgroups(0x4, &(0x7f0000000440)=[0x0, 0x0, 0xee01, 0xee01]) r8 = msgget(0x3, 0x30) msgctl$MSG_STAT(r8, 0xb, &(0x7f0000000540)=""/137) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r10, 0xffffffff}, 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000640)={@dev}, &(0x7f00000006c0)=0x14) clock_gettime(0x0, &(0x7f0000000740)) setresgid(r5, r6, r7) r11 = dup3(r3, r2, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$DRM_IOCTL_MAP_BUFS(r9, 0xc0186419, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)}) ioctl$KVM_X86_SET_MCE(r11, 0x4040ae9e, &(0x7f0000000100)={0x0, 0xf000, 0x76, 0x8, 0x15}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) [ 1689.323974] ffff8881c5c21080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1689.331346] ================================================================== [ 1689.338695] Disabling lock debugging due to kernel taint [ 1689.396932] Kernel panic - not syncing: panic_on_warn set ... [ 1689.402883] CPU: 1 PID: 7048 Comm: syz-executor1 Tainted: G B 4.20.0-rc5+ #367 [ 1689.411648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1689.421000] Call Trace: [ 1689.423594] dump_stack+0x244/0x39d [ 1689.427254] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1689.432480] panic+0x2ad/0x55c [ 1689.435676] ? add_taint.cold.5+0x16/0x16 [ 1689.439832] ? preempt_schedule+0x4d/0x60 [ 1689.444164] ? ___preempt_schedule+0x16/0x18 [ 1689.448579] ? trace_hardirqs_on+0xb4/0x310 [ 1689.452913] kasan_end_report+0x47/0x4f [ 1689.456887] kasan_report.cold.8+0x76/0x309 [ 1689.461241] ? kvm_put_kvm+0xd7c/0xff0 [ 1689.465138] __asan_report_load8_noabort+0x14/0x20 [ 1689.470069] kvm_put_kvm+0xd7c/0xff0 [ 1689.473788] ? kvm_write_guest_cached+0x40/0x40 [ 1689.478472] ? kvm_irqfd_release+0xd1/0x120 [ 1689.482822] ? _raw_spin_unlock_irq+0x27/0x80 [ 1689.487393] ? _raw_spin_unlock_irq+0x27/0x80 [ 1689.491907] ? ima_file_check+0x130/0x130 [ 1689.496053] ? kvm_irqfd_release+0xdd/0x120 [ 1689.500377] ? kvm_irqfd_release+0xdd/0x120 [ 1689.504700] ? kvm_put_kvm+0xff0/0xff0 [ 1689.508589] kvm_vm_release+0x42/0x50 [ 1689.512398] __fput+0x385/0xa30 [ 1689.515683] ? get_max_files+0x20/0x20 [ 1689.519572] ? trace_hardirqs_on+0xbd/0x310 [ 1689.523897] ? kasan_check_read+0x11/0x20 [ 1689.528059] ? task_work_run+0x1af/0x2a0 [ 1689.532144] ? trace_hardirqs_off_caller+0x310/0x310 [ 1689.537252] ? filp_close+0x1cd/0x250 [ 1689.541070] ____fput+0x15/0x20 [ 1689.544370] task_work_run+0x1e8/0x2a0 [ 1689.548266] ? task_work_cancel+0x240/0x240 [ 1689.552594] ? copy_fd_bitmaps+0x210/0x210 [ 1689.556847] ? do_syscall_64+0x9a/0x820 [ 1689.560849] exit_to_usermode_loop+0x318/0x380 [ 1689.565447] ? __bpf_trace_sys_exit+0x30/0x30 [ 1689.569979] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1689.575522] do_syscall_64+0x6be/0x820 [ 1689.579407] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1689.584794] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1689.589745] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1689.594593] ? trace_hardirqs_on_caller+0x310/0x310 [ 1689.599623] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1689.604644] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1689.609507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1689.614692] RIP: 0033:0x411021 [ 1689.617884] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1689.636779] RSP: 002b:0000000000a3fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1689.644484] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411021 [ 1689.651753] RDX: 0000000000000000 RSI: 0000000000730308 RDI: 0000000000000004 [ 1689.659036] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1689.666305] R10: 0000000000a3fcb0 R11: 0000000000000293 R12: 0000000000000000 [ 1689.673607] R13: 0000000000000001 R14: 00000000000005dd R15: 0000000000000001 [ 1689.681934] Kernel Offset: disabled [ 1689.685558] Rebooting in 86400 seconds..