octl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:29 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x279, 0x9, 0x0, 0x0, 0x9, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}) 02:30:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0x200000002f, 0x3) semget$private(0x0, 0x3, 0x280) 02:30:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r0) io_setup(0x1a, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000002c0)="80d1422ba713e7d56d", 0x9}]) 02:30:30 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = open(&(0x7f0000000200)='./file0\x00', 0x600000, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) fcntl$getown(r0, 0x9) timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{}, {r1, r2+10000000}}, &(0x7f0000000300)) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x101, 0x100) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) readv(r3, &(0x7f0000000240)=[{&(0x7f0000000040)=""/225, 0xe1}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) [ 683.205542] kvm [20096]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 683.220669] kvm [20096]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 683.260500] kvm [20096]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:30:30 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001040)={0x0, 0xf37, "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"}, &(0x7f00000000c0)=0xf3f) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000003c0)=""/236, 0xec) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="14f7eb67f4e6d30afba95c46f74d6c596d2dce22247e48597df52673d11b637b4f0b08fddef0f79edfc9261f0784834061e09502146f101d9d9ea805e8a3be1b821bc783bb488278e61e6f52e26a1c9ac66e282b58ea", @ANYRESOCT, @ANYRESOCT=r1]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000300)="f32bb900000000c4a1bdedf4c4427d58eaf23e0f1e410066bad104ecf466460f63ea2e46815ef368000000c4a2318c42000f011a", 0x34}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:30:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000180)=0xb) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x10000, 0x3}) 02:30:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) accept4(r0, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000100)=0x80, 0x800) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)="cdd324e9e86088fad2", 0x9}], 0x1, &(0x7f0000000a40)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x44}, 0x1) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000000c0)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x77359400}) 02:30:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000002d40)=[{{&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/83, 0x53}, {&(0x7f00000004c0)=""/139, 0x8b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/45, 0x2d}], 0x4, 0x0, 0x0, 0x3fb}, 0x9}, {{&(0x7f0000001600)=@l2, 0x80, &(0x7f0000001780)=[{&(0x7f0000001680)=""/17, 0x11}, {&(0x7f00000016c0)=""/157, 0x9d}], 0x2, &(0x7f00000017c0)=""/205, 0xcd}, 0x9}, {{&(0x7f00000018c0)=@l2, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001940)=""/100, 0x64}, {&(0x7f00000019c0)=""/138, 0x8a}, {&(0x7f0000001a80)=""/84, 0x54}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x4, &(0x7f0000002b40)=""/190, 0xbe, 0x1}, 0xfffffffffffffff8}, {{&(0x7f0000002c00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c80)=""/20, 0x14}, {&(0x7f0000002cc0)=""/44, 0x2c}], 0x2, 0x0, 0x0, 0xffffffffffff8001}, 0x4}], 0x4, 0x100, &(0x7f0000002e40)={0x0, 0x1c9c380}) sendmmsg(r0, &(0x7f0000009e80)=[{{&(0x7f0000002e80)=@xdp={0x2c, 0x6, r2, 0x15}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002f00)="0b6eca98a33ee652f3b570c1afad29daa6d51edb2e7ade5b3d2a94036755c05ca911ff05cc1699fd54212883413ae06c1e7676c49fbe8a66d394db037e1b6739339626de17f3f3b329e06bf885c880285beec952d709dcfa9909bbc5191bb2124ab4187abe2cc568811fbb7b60260284640982466e00e68a50b0ad6435c15f97b7f6170f61b4423bd727fc6920f31f75cb605f8ae83409f109f0b5dc44f43de18fff5b6279f576469383a839fe48ebdb367cd46ca83908e2c6d6545026c2e198f471c2", 0xc3}, {&(0x7f0000003000)="b962e8ab483b2b2ba0978edf3d4920b9ee060629db604a6dc0d30ee5f668dcae3c427375a4d3b6cc21211f9ef70298d60504e8f453ccbb3fa0287f7f2f45b255518ca79dd86a814e75cbe28494f6e1b9bb759cf5d2ab77edd56822667955fff4eed82f27a6467a0c16e7ce6073c5aa33331fb1333c9aa396ac9199331a75adfe2922f14be22111e65982deedd5b5fa6bcfb25da9c396e1e8d80d38a7a54553f82ceaddfa26d5b74f60d2029f0d7304fd649cdb5d6626f8e2ccb91a7567ec6f978f6d86edabdb89aff3627112667f86fab90078cc593ff3783a029b", 0xdb}], 0x2, &(0x7f0000003140)=[{0xa8, 0x0, 0xffffffff00000000, "ff7dc8ce01d136213b5a957ff379ae67dbb44ab634decab69bb867286d0802fb4671eb0866c6c355ddb72c17149324d454f463a77f74c27b91bc37c7fcee9b327034e687dbd1bf2e69f4c3f4e537dd711abfb0faef360773d8b509aec3a7dbd024dc57acf3ed86f0750b8d1df59dfdc9d9bf41fff90a77ab4e304276eb03dce53cac45a3285abf02839454581c849b979467"}, {0x1010, 0x11d, 0x2, "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"}, {0x58, 0x114, 0x6, "1401d0ad86bb17f37d8875c9f517fd99af1c1c7881d1702fc2845d836127131d4f2da20b1be5133932f17384e148fc818f2445dbbd7b5cf818f1c2b9941f817ccb10"}, {0x110, 0x10f, 0xffffffffffffff8e, "e1a06e719e08953cb1846045545fe6ac4d9578e35f0e2a5715f00272f03577f29dd67263e1df0f0b9d332504448b5ac6f00b1640a8afade3734a0f47d20826732535f5cb32f7e045a40b0cadbbd75169d9f67cfb3f94cb947bdd11935010dc026947cf96ca9bb19917100d7fa016b3c952942b79756197f042700243a97080c3cfaa36039a7746e9fcc690877d75f92310a946e0a824beb415affda7d9c20f6fdddbbcf789e54bad698c2da2122d3ce9e0b259ec8c89453be24f4a85591091565a0d51ee6fdb513f4a0dda0a24a0a8bc4261d6a05b1a25bf8bd52b118e2e6f9695f583f1b617e5c5e4746451ed67c3f94fa9825b3742f2addf39"}], 0x1220, 0x24044001}, 0x800}, {{0x0, 0x0, &(0x7f0000005800)=[{&(0x7f0000004380)="185a705e6279f81ba62c23820495c916c801f530821be06b7663bf681c777e8dc7847faa0b7789f0bed72fd192dd72ea6a498820064eea1bc344069b5ae7f2b85b6d86b590930c32bed4864a815433add6c2adb4e82ade9830de2248ccb6a05d58ba4d3374ed7dd6e6d079d50080786e020ff1de979c2e41b27fb395d51faa46299f4818b83b2735a4516f0cc07ebbbfde3b63286fac9e3319e8424ae3d6a0ed04dcddd805041a3efe14438d3acced64e9e44a84f5a0c9722d31aa59fafd0eca4f38d6f69a9eafc3690a", 0xca}, {&(0x7f0000004480)="4253badf9e8d7a950aeb54d3beabf3a489ac137ffa9f8d803b2ffe2ccb3c95e291577268c57adca885ee8fc0dff119a50c0cba52fb92c49051ece8a3b654bbfac0fda2e791dc42cf923c7c792a8d4b9622e4f7b8d41cda43bb4dd2defb4408649d06a3d3a341fa0703907bb2776b4e530ea983f81de327c8444ff1aa2119017cfa5564566403c36714f351861dba329817cd160de4ec04c9d82c5188665615e6a229033e38c959d0a713811b722b40c50c96b917b2bcd452e2ab7514baa526bb0a14757920808dbdc348d5f17ba2d8e6b7fbb6fe7206f7a44dbd32832ac5", 0xde}, {&(0x7f0000004580)="a536b79f8d76ef15129ade15c70de0cef867da4a7b3bc665a30d1c9db16e28a5331264c77ebff2612f37", 0x2a}, {&(0x7f00000045c0)="6b5b88", 0x3}, {&(0x7f0000004600)="035c428f4407932e95cd1bd08045a39c65454df60d69d1105908267594eb44fef20ab5bff7d074e8d1704874b35dfa2a2d4dd10f9e2bf60d435e11fd5c979dfe02b79bcea4bd4d0ba79a23e08ca6d6adcfbae2bfb81f9fc046be3e580d2062da1695efda40a08939aabb35460b90f78e0296419727723c504e1e404e01c56ebfc6c2653d5f309a7daaa0bfc7622d951802146e1faa44a3b548ce738c6530f088bde3d4d15a98d1584a43bd1e38f70002a0d2c3233cfd6fba1b55000eaec26fe300d61020c9f506a977c6232d1a64d179ab26ef2283e5ee11a67391fc5587fef005d202646decf96a58ebc88e593cfb76cb2813d7f5a7558ccf33868dd2eb5db2addf37fb1a96d388b1eac4ea16476770c62cccee2e77217b70e0b0f1706d497f793e4b51114c68e554e742f263f9d4284876ff568869fea5932a6b45837dad320023e770bf619401548e3d545016763c8b7c4ca5b9f9900bb79b3ead8d9f25d04d5d3a1eeeb64c6bfcdba1d0af7f892755f23d75c9d061682ac4604152c5e2f221c62692830f15f2a50918014ca3ad009b0891f879dca9c40bf536e1ac59e56a34dd582a6d7c229efa51321193080493c9b8ebd862d54b49c49996ccc7bbf01ee6c79a07722ea890d41cd1fb631219d3e6c33d25141b7c2464aa5e3bfb3171b666aff0c84ed46e5467bb59342559c636ba5fa3a977ee076b9599b1d5241253ad33a07af5836abb0f32f6ef91a248647e323b9dfa44ef884f2a89d17be5cd45da76bed019ac60fa4c41b694da96a725e90df02e6164ac2b7ead62c811ebcad41ea4843c65fa96859c560152107995e274b1c01648a0f6a37304c0e9c5de84797a99cd0c90ad4c2725d8d26bbef2303b8b169a544887c0c7a674235135bbf37e7b310bb134453db832d97238139e4cef103ff3d5c4bd7a1d5951b6067498eaa1afb737d636b5c7e8515e2fd6c2878207b524179c104a0c3c695d38a94032f6e31a29b9932c78eb0ff504f9dfa25cbf4af2b4275fc279ae7ff6af156bd3c1d2d2df964c009d55ae9926c42372c068914974cbd4cf9a0cf28ab623db48be6515e1831a8e30fd42494652af53b8e9cd2515f37ff6c3b7f3f225d66433049d54122c6454435b67f04a9800154eb7ebe0b746f10166e054ff9a71a0bfd3b2e96194982abc0f549b4e5d17836976f0214de6419f47b75b320d4f2255d0dc8f25fbd7479054e8bb30df747e545ec9aaff0c45f53fa765bb3a08cfc8980589c4dc2c3cb0b5c962ec6694f0a61b8eb715b42f901bc6f131613a9e44e24b5c44b8bc904b7ff03327639526527b72e78e0a578b0f262d2c04dd903046d29fec9ddc6362ad5355125e358bc796783944fe0858c0bb1d390d662e5cfcd95439b9643a31683eb16cb9dbbae2d28fa124ffc716b7776ed26ee828447a79fe73a41bfb041e1a4dfb7e5123ff3c162f90840756ecdbc769a9aa3c066692d38d920beb451f80a5bd44fcbb1afd35e59b83f9f2362e68b06de61228916870826c6ffcaa7489b21c526eaca1f12e2f296defd95c1808d74228cb528a5fb9cc8955c9ad1d1a4c1533a194743fc1adde9cc85f554bbf6d316e60557acbf1e3ff2067c3a9de2f4490cd52206bfe777f689a031b0a4e9a635b835126bea5f7c45012bf6e547e56c8017f03afc04b2e975bd024e0384daf54325173c030b04a70048bc9c58032d153e8dc048ac0fa38958add586bab72585bcf949d386aef66a7bd4b8e3cec5c9534c44c3e364f44bf9b7399b40c2dacf277d97e574ef15f8e9f775defe9f2db063cafa2191e89a5bf5ffa41624fd1d4f1be8ca121021f95ee3449495398edbcb0961ed1ab84d263cf32df7ee2829604cae87c3ff0aff9241adc77e46592320f5e09ef3a834d7d5f282ebd1e1c9234201d35f14466c63981708c3a21b32413b4a4d76eec23abe6e1ba5cfb16d0a77800d503193a4895146a0278a0d1c29fc3884f5dc1449ac5a9bd2758d34ab868d8f7951b2448134321d2dfcc7f020ca4dbde0083c5f01c7ce2cdfa9312ae2a43d7ca6e7716e8c0a3f678a660a4abf379b015dcd5500a990314196c7b4f780a1e2449ddd1602ed1443125b6729d5aa6f171343734880c455202ccdccc3badf2aacaa3724a635467052881a6f939b77c00687165ae0825fd488219c324c5cad861d081e65dc7bfc9464a8e82508f4014023c6fb0552039f476147eca79fbe0c18cdcecc50956daefe49139922c2eb8d21c3cfb3ffc50baf15c68d4defdae07868991fa2516815e0df135a5a4a3a8bc91c1ae30243c4f3f3fe4185d80ada36ab2372c69a1809fd896cee8ec484d3088a8db93bd2056a9d67f44512e68385e3c54bc92fab6b80d2f2aaded3b2697db40bab5124d81483777b6c0e513000ff5ecf2e600f4e6d8c6edbb6f064186c71c6777d761f21683abb77c35e3b72585fd6c0a48c570830e44b15f13ce05fd6b9bb73cb4fc538d6d9eb34f3d42a9a51e0da075b13f0b9892b8d93203f8fa902ddffb1b4628206b73c967032850561802ca5e98b54d18c698007be52ef9cd89c7b08f905994a2d4cf39cc49894182230d2de8acc07594cb80e9be725f667b2587c58a1cade97220895595103f2950d405c6e3c4ffc92e72187ba809e2bbf773555b9df078649836d5b89a7c9697f5059ee40b0c63959feeb0dd71415e790691caf6f602a0f4dd00c0514b5c6832b81f27cb120b3fe05da59c95998678686c0be01dc3ce86cbf004a6f2907ca70d166ae4b6f7d2eed52f82738c9d3def41559f3b31a811059aa5cc55c5e999a250c19e82dded0fefd837f530bef34c909fe630c656c00cced015cd4552de7609d1f65ed0b6541f15ab926eb2b6b1f6710f227524211944518f408f5d82d45614d0f28da2db093ff3119698815b8a0bf9a0f7b7bcadbed849cb2aee17a2997ff9486548d840baadb4a2717335fd0b107aaff8f5c067d4d91ef5acc8538c2e11742b43476134b734e7505bbc84debd9a39c1d04a0ebd42e32d712fdc7b3d79f08cfb7e1c392033ffc1f94af5fe9481e0c7251a4595dff90d48d246f50fead2e856dd447f8daab883df8cb9e6569a4130eea1c4e44de09d2f473a1f5af55786f5ef4c4669b9e7a34d6080f1068505ff82b24db1b913a048b9801efa6bd1b2cc82564cc20242a6e3e03d6f3c256b2d5bb8818f980fce0a85c8a2adf88d9f063d389ebf081e8f02aa7c9ec887cddb747d8c6445f88d3a10700932622ddba6296c71db8410316a11140044457619554a3e435d5657baa90a53e0a0e5281a4339d8bfeeb1c57cb529b8069db94e3832c802ad4efe45d1e4907c6eaa0830df11e84d48532354170260dd85192a8d3e802cbe310a6fbc70265c50fd5d08bccf86ece1e6ea90d9d2156c55f8314638c7ddf622a8e95a8446ccc9b08d9363ce192fcade0b22494827737d8cb982dd9dc6dece5c314fd102cb4417c7666c51ac433cebab80593f76caab31a59df875ac37d59e6169b0e7c09cc457d81cb1f8b7c6be1f829619a752509e1eadab4e200dab4943f32afc5cde8cf938a884d41a6ffc77b68ac3eb3aaebfdbe116c5a900539422388db5a10acae93c52d130478fcd2ebf6cf124997ab0dc4332e35fdf62e4a06744675cb331244c6212221a9bea11ccde3fe4e0941ef5d997971942b8d7db58d83785685fd5e28bd3753686d7b386938b113f0b7f445d168738b0911a3d77e395c3dfbe58759979381ca42e155ab9eac05583d302fdfc5f4c2f9c440ef4a03e2a10f7db86e1479680d3459fc35c354f6977751cf04ea35d868776642f04d704173adb59ba1a3f088f4856aaae2ea6f1530de0d15d92186400fb4baeb7c70e3121fa86e442298a8488ed15d20e275227754f8eee652f03f9bdf8579a15fbeeb65b400049bb34ede72f972cf67e94161c961c2b4a0840dc6b37b2bc87108e01c696b8e77865af1ffba078105dffc85a49eca92d7d02e87484d0df9f31b139955233bfeea3714a33c37d8beb647ddaceb55234c7bda9753466f246f26089d70f7df939f8666f2c2ec4e41d5fbbf0b1647a5f1570242867f4718e7df1d44f5f806208099ea35177d19727f842e3f348181d0d0235bb4368a7038a4d1ce9738c730f35fe99e02a5ab7a66a9f103c2a360ee47702cfe68d4c5efdc039dae358119467186c24c31a362087ee02f5216c60e4e8ec64832e7d0f3141696cce70d43c6d271d123fea401a033fc151f9a8b67396941d03e070741cfc9ff1dde6461947ef2f1e98f77848ea75d0c26d85eafde4151e80394b2393035b6165bb51aed31c5bf4ebf24d7a1b0a0c2182fe1828d9bdd23db2413940b8db79ca2c451609d3ac0030e74d12dd64c28439dca9fb512a68ff5472b655084bc49ad1e22a3739858a8518f9465ec31a87022e9f9acac77bf9d3863384fde3a01eec09a5fae209bc434587b2eccb112ef25030c45fae39641c8d40cef92d371d015415c90a572245d7e88062755ee9ec67b40916ad67b7d48558514f1adf2dfe20344e3d83e2c913058ee61cfd6b2ebc6fd73172f6bfb296dfa520795777a408784ca8c09f94105fe3437aaccc23dba316886a5e0e9be3ca8e262d7ca1e542e73d7a506f5d96079d57b1c1a415de6652bcb27d73377da9a24e9659a694b4e8c7ec47fb5739d2b5efd4e92c595c92063dd20ceaa9bb6500dd790dae02cbc4ab0d346f0d1dceadd0f0e7eff33738257b6a426001b84118253025d3757f763b770d68bc41323343114d181e5b9572ff113c39acca690e21b6ce9ba71b3424906603f6f33ae05c22db557cbf6a3f1bfd6292bf198c82b658e1d1168d3130e069cef9a277210f64915f72fa6ec1ffbd9d9f8250c4d1a1b46ed5fc148d3bb42932075e21cea750080ef18fe302528a47804f5a2de4186b9d3fd37a7880edfc8c219396b0e165ae64cb0f121641ae2917fac91cd90f73a0038287587701507ce18767444a1913b77af80f703d9d5c2c1581109c9ee3e4f07f99c03dab3c28c473fc6cb2b0b973b64e1ad5bb37b6afc5cb58cf1ee77336fe4d5b3f15d4bdd591dc8a0f156f147557772b3a3c4aa02bc041b605c51173305f16776443877b0cf717a99a9766e252df9e88316c2055f20e77ee846182387fafb81e41f662379f94e1959315989a1185babdf5d22990930e819fab7110177539f984fc9928ba72ac785bb53e0c8a46d298bf2b8dd247747f43becd917edc53cb0bb5bbc8724fe17855c6e8641d22a7fcd9eef460822c868213ec4d8f614f6e421ad089ea636a36d6882a216d463689134ea6fb17c00033d9c89d4f86e6e0a5c55d9e302ba05610a7574f17ca70efd97ef825c85f41f863c6daca74cef95430c11e32cc94c98fec760b428030d0ed2167d249adc5cc92582630a2b8db8ae12c6a7501b0b460582f063d6f60476b8f34d5925eba22594e69a2b5b82e269ed97284f25bf6c863781dcca6839d433f61e38df51d14bbf5492021d67efb564ae455895c472b800379fc86c25fb570a97e8fb9816d0d16df8f90fc27e7d366218343cdebba9b6fe0d7925ed32dade0e01e3544e6c975e4881bf2aad2f4c6f79e0e4288eabdf0506148c7eababbcb364dc00e860e1c02d4e7cde4537766032210e88bb61d8fbc8f079e61ab127af044829c30ca64f62605aacda951d3eabde187d3b8406b2f7812a4f13013439696f2fd08f00956bd102a9a6256ce45f7d2688f42918dedce22ddec7dac8df9e229969da0a539cf10c2b0961b1a34f65a9cad15e959bea7a6c32646b98ee447c33868bc", 0x1000}, {&(0x7f0000005600)="368513c7f60e824701068b3a57df30375819b73224aaca4b291cfc7940b191ed7c01cc3366bfa4324db61f3c2623516327b55bbff71e0d941d4230ac10be9aa4a332026236b23ec7df917d9ce4e07cdc15c083e1d3b5206c8637fc427a97dbbbf825f6e6100c97d314d9f2be53117d4bbb4a0dfc5f94120a546c8b2ddaf0eee0111c2a10a653563ed93f1d4e6ecd6fc6", 0x90}, {&(0x7f00000056c0)="640b8762c5e90b7c9cbc216d45741362e51f", 0x12}, {&(0x7f0000005700)="4bbeec015cf8d52a4e618f4ebf1c7a22ac8929ca6bcda650ff97bd4a5a197174d1112715cf50d3fbbf118683797bdaab942d5bf08b363e6a7ce12ea50973ffc07a46718be50be2c00958fa251accf2a25e18c8e3e39ffda765a3bd83267993578297491f4862b5ee2e66b0b31d07b6d99719d0fc2a305d285d2179f82a8870a5169eebf5ce7072b020489695c25336b075cde7f029488b24acd47b285150443d36d61ebb8d3c2810a554e763bb66b87b3740d9e92c18b60f3bcfe3dd2f3d57d625b55d9a1cec1bcd17efee595e2dd83d57b21c3220369e7269d006034580b6e8884f", 0xe2}], 0x8, 0x0, 0x0, 0x40}, 0xffffffffffff5c6c}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005880)="fe87f134b266f1f49b8389adbd719e1f00ee59000f8243bdb1f98110f89ecd1f913cbcf4c445186ab2c74c167380c7d9ad56900eefe81e9221042c2f9d4775d5ddd7e217c1e66d505dcf521197506bd816ec5cfa387036436a1f113a6a8af42716d647b62f5da4f3c31ec68c1cf94fb79bdf69d7ddb56175568dd7ed188a4727396b0bab3f904b1573d5fbd169815f3ebbbe4af67ffe6675d71569874034889673a942c0e2f82cb0dc882d0b127bfcd9820633ca70fac1e2e0348b016f3edaab1ecc5f95b91bde723daeba81", 0xcc}, {&(0x7f0000005980)="c85c500e28f2020887fa8981f2212e9d4cadda98cfe3225519036026f477ee4356719ac628c590fe215314d42bb9fcd394abd41d7e2b9fd3dfc76abaaa1c2a93a749db9cb2b8943aa714080ac1a9ffeb35fabce77ff6f5924f55850e5a03b6f2de9cdcf80601c0a5ad7dbc1bb9a1a05ab8c78e67ac38008e72e860dd6b4cebb64345a47c332a26f1f5b323b95d8e340c8c455c616f5c1e8fd1f14d6ad0276be6ecfc4025a8467e1dc16de5cb4fb6e6641d5decde009428107be7ca5fe8152e5997fb342a1d31c309c6ef1f69292c590d957c253a2c252408d975988faff9cb1a947833b29aba0713f9a27fe645d3f55e9bd6296cd687f3203b7637b6234b8e873d600cfbc5456c39e5281745d351bfa4602585ad2fa1ea2d90f89f9f1fde17fc0dbf5dfae06578e5a950b3d5f4db67188be296469aa3ede24e65914aaa49748a10bdbb7a71658f5a399842a2fa840557ac5d58166c9595c478feeb2dbf1f441cd851c8d3d66d5054bf2792dcc17635d7297d0f46c80d0406256366446b7d78b18b3213b7a4486589304d01ff6c1a13b8b4ca36d82f991c1a8c793dd076ce2c530d7a9e5c70f2a0db41cb725e626ff48b7828b834e9ee5ee8cf88bafc3ed07dbf1273edfbcee8b3ba327f13fafc308a03366fdd4bec039f1467964131017997312382d920739d5b6873f986d3fa3aedf2316ac0eae2f85ffbd717690b023e22adfa7a3f01498ce96977c84d25cfad92b6c0a86cb73b569182adba24e8af54b0fe601f707c2c2e086005a66127df5466ad70b6011edcd99229c2317dbfe76fd7419a911560b69565cfc283f192b9e9241fa8dd1d51338d430198e852c46575b4cdb3fc6c81086e9d1dbe0180dd4feebc91cab2ea98b6f8c36a57204e8753afb98c48c343370b580c2659393891fe67510d5d5f5091e3431b45519b08ac1b97aeba018f66e891c3d4c32f9583fe7a76ba624ec9611e536684ef31c6d9cd611961d2275520bf36a9930b658ba4749ede2b3687a1db9a33ce7626a3935d7e46e8e6ce48daeb107613f494c78b4f9fbf3686247780e3497c922d2c5ac16357fa6621daef7190693060162168bce2b8c2e8a23f0ae7584095729c64504228363afd062ab1f4d38ae9fe605871cc244e140962467a86599da15136e1d59d351121aa6efb26a3699cd8e4ec8bcc4118c392ddcd7318c4fdece8aab6a145fa3a14de48706180b5d9e3969fc6292aaf2d2515251a15f338a99c23f39b2e155ea1a0bb66ebca5027accafe2fde6dba0bf54263bbc8446edf0adedbf93a5b8bea84e3da72f161ca19d9c1f7729d55dd943d023020ee5a1859a6d37e26874dc21ac2431dbf9292b4179d388ca4bb4416c3a39b4397f08b50379be9cd3bafb86fcbd010f11690b6699a597fe39957a774a592c99959a09b987fb31aaa922e810e045bc66eeb89939e16dd543b1c6e6ef7cc1fc6c6eff19903a7a679578f48e5aa23b920883fa8b5b3f8e22628492dcfe4633c2566c5013c998f40c08d8813c8eeb3fd26c7ac3a85c954a6cd3afcbaa9db5c70304c0f9d9f66e68d4b9438dfc3a3354d1b01b58bc8ed57c54779d2142e6a93200ac171fe300aed6d1439282174e34e97dc7ac6237a3463b4d6ca2b53a0d4778580f422145b81524589a49058a19f38caddb13afc63d68440c07441c8fdde7d7d3eccfe929a3ee86a0c4e3b73353d3058a277e5eda15784daae411b44464e42f81132da505c459eaf54314f0e1264654bf64bfd23394f946fa641d96109f2a75cce774223ed15b92c3cc2ffdea8427c51ad604713a12bff6744de7f555d179103d53c284ed85d003430bbc00c9f35d19980e028c219ee2467dd23ea9aae714e9757ffb3762f568e9316f59f6fd06242e2820d4d934a1785a0b6d3821dda533e53bd5c4ed0b206ad9d235f6728146a3eb36b966de98c11f64fbeabaa5a488085ed0f04a4f595af46985bb91637647092c95b07c89bb025dd77561399809340089cace5dc0d9e008e005627000d293e0a89a62b631e3affebef1e6d911b25e3b7fc5dbb7fae1427d470286b2ae30ef819925b863c5f134f17cb01ac15649ee56b566dc891fae0da0121fda1dd4a5aa4efe2b3781da5a184f169ad830fbdc91e5aa7aeb11342911859724a9f7c34edf3768a374169a3ee07ef7b23ae6054bc3c7f7e82ce4ea22bfad1d2e56b66cc1778dad52094cfbb02f0fa38c0d576042363d86cdd17d1b312508a0d3418d2a30a79425e886d8f69dfc9af0d76af4c46e476f50c7bdcaee92cc9cba04b4801042bdfae04c1a8e6e16fc9e302d940cdd520e189057a5a8807ec34b870a74df490046b39a6754fac5aa98e916dc0a4e7e51cc8adb730210905353f659e05df26616e473e2e64582062d6f2a65b3b52e1aae886af3ad5b6c90384218c3683574c55bf5a30d3fd1346479b6ced1ce9fb7f584da1182354cc856d6900bc2c0429ce8948ec7c48d034eb0c2f448ed7eb28f57e1ed12a70d6d68c7927f4ca7a0d3edcb15c02e93858e9ad7619155919e68c6879136a70b45635d304e2d671fbca5e229692ed9522f667bcf0fab0d5801301b0ad1b5970eb07fbe52b00a0a04e6910e4896988aeceb7db3a0b02a6bf304e0e79db96b1d611d6cb907d7e99f6ecd0758ef58960c7a36dc3f04f142b31107fca9e5f1cbde28441eaf6bf3e6ffe14bd994c6c0bf17b0ae6a21ca1f6109c959391e7a202520390a529c6dbb13721a7625f14b7475eab30c57eb5531cbbe01c7288fc01b5ad9afb8bb228d3698390cabba27bf514273a1ad0439f56157b714ae22eb194d6444840d7a209dcf7e10448d6ff32e3c9e06b742a1c6835924778133f9ea962ca5089282ead418a0cbd45e5feec351fbd285bd19b3af4c77812e3e9e89f5a019414fe46f3d897c29ded868184116f77712cfdcc3b9394e753faa173a8dfc3c17bfd4303ea88629dcafbd1d222f14b0a510a3c246325a086b0f2094ed179cdada8c32f5c80ca1dcc245b190ad0cb4266cf0c3c0d52406f7f856d14199b31ca4b3209df4a71bb651c4ae6fd167ce597b6d7f692031910a5f9af38a8bee9349d6fcfe35e5821b7552ef2801ed1ae6635f11c44b18cfe3592a6a560459857afa6f82d3c6b260c7367e11ce85b2b65738d28e063b25ca47194979c4c856a0a88789cd79e2cb474594b8c8bceeb1898d7bfb60010ebbd9084fdb26b884fc5edbde44eac76989c9533219e75f8e67ef2660018a9087fee814e10177db3198037e0961da56c623187643d79e80548674034f4195cc5e7fc5a3a1f322e8b096f7d046abd198a4f5199c100fee71026a59c76690baef8451437d69491e259d2bdfa18706adc7c7a12fbf09ec77a7a6d178cae2a2ab091fb88462e4036e27d750097394456d140c1934326445155f769de78bec75c38c72bd6b12eac60cc1f6611182c92b21048e19afefe3ca6994f8612cfcdbe07f77db215345cc258d5b2b16cdf2741cba3f25587578fb3113f9b4d160ee5a52f59f5dfd8e9fcc37c0c4df9daf603d3a9e5c2e7f3469b31d2079a61430356f5838d52a8125691fb419d27647eaa7f79c10803a190e6565faeea8d30b12401752cad57a65d1b4a873e5955145807ef67b5c644040aa0a922799b0e7dd523b3d6ab44df86337527ba53f559502b96f2c8ca5da405bf9f6317161432d3e06fafe8339d84fe7a6d01f692466023664446d8335b372173c27961a14f273ed1a930372d92374d164defb716d95e6355b7e6afbe3eaed8ef60ddf0de2468fffa1106b0b582ce0cfd26d80d974bf76a11be3c7f435a7bcb165e13cb765b9ef289026437e4bc4c6d45c09f85ec99a39e588c9d7b66ca26da32e05229e7b4eebd8237228d11d8e000a8c7c60e397f54b5e847d830d738383f51944f180d630a6475c08dbaab9f78c50104eb94e00bb0594a78a1c5c466ebabcacaacbfedc1bbf812e4df719606ba8f9fc679fd050e2f258860cbfaa269187eb3d1832ca326b58079cc9417471978a0a87c3441bfc52178875d9c4fad497194fb8cc0b34621e072e80255a8c8da496296439c16829f63f7c19d53fe94aa362193ae8ea06c8a2cdf16cc455e823cda25a2c2d290de5569a876b1404edd99f569d47b8a69a01b22c5a48aab000c8426ab32297f101e6a2ed87cfe7bc4ca3fd21fa5be27d6f5a8729d068827472d3ba09002edf3a4add02d5beda172ce1360375f68365e67ff6707bb2a06b6c72cf7c5ae206120880b6429ee54bb7c785f519a7443ce0c186430e8332ea60e35699f640ef17f40afe52dca1b7da2533fcaf38113c4ff41922e3092c3281836a8bc421801df268d0595a07328d83926ab15895c42e72f7a8a3da05b46336e05fa539848f168af94ff38f12090777d9f3efd0a016ce644ad07485a27647bdd531fddfff284eb8c8801516d855f1c677b17b1cc7cd949eda24a0010d0151cc31280acec50943cde35ccfac29f84e60534fa24c640e5c64be54b2cecd33ecc2987eb92bc1f29defc36de5efa6c4d5b9753765eb089e54a96419625513e0e472ce6af624e3d4c8da7b5ba1c55ccd8e14c605ba2655c14527b4e94f4d50efe041dd8a0614bad4dac57ed75415ecb5d7211b67506dad0b50efe51ffad746324005b6c32fb2d5e979a1bdba3645b9afaf26a255190e56a7b6d044ab60b831f531de1d937fc1660c7d363842e2cd1ceeb4fc5949d73e31d4be1314f74b9835df560fac73883f689040aad3db3099156448d0c9fdd338cd89a85b7c8a2634255955104374ade75d00271d2d88e13f9b371dc1da31786c9aabc4e974b75c30c669744fbd9121e6c5b1ba0c2eaa85930365876e7bdb5e9c56a0365bf0ad9f3af4319507b1d7b139d67e961fb8ca4114d645b9c6879353504511ab69eaf7cff3f6c544fb1401c51a7132028e6acc4358949ffab9b2b7b599870d1fa1b4722444835e2a526abe2977d8afed7250c2cea5d7d84b0446bb53957b482c837c18e9163236fe71e11c3f92d8502df8e0f7069db4ce0227c1f3671cd4c0356c2f2d04cd6f8a08219b1538c30756d6860a9f88639de0df490b0ed983375c8fe32cb8495338df9f1068dc09538923eac02ba5ad8e272b2b1dc7326891d6acdd216c6a2e3f2c584ea9b41087d979bca19c567add02d5dd338a443023e60899401b26506bea6bcdc8a13c65f5a9fca8ae2db9ce01537343ed16ba6ef9b7aae424a1b4d2749b57669c77ce2114e32b6d3b3fabf42ca1340ba96f0ba1a8614094d2d0f02d5ff38b2e038ef87563527883ca63ea001e9859e88bbcbc8f1e8cd815c0dcb31add4069f65c2be1bd768aa2cacaf30e842e4e4cd1be8d921cfa9d863514abc713919bd9b49ae3830fe725880927efe151f88fdb17f073a956f738312d099202534c1a8e9930c092b8185af19d9ab0b7c0e2618afdaede37554b8e944c8e9b7f59dcd9538e32acd30123846802220eca70ce26090ff0ba87c949b65eea13cfe0167ce3c07720d1e0e6e54e7b405e9adba2afd7dedb7ef10edd1ede71208ce647c7330ef817bb411dc3f189f285cf886e091d88d910ba21eb0394378eaabbb324f5664732c943999a32ae5257eb8f088ce57b99ff903766659159d26cc3b8b7c9c228520a991bece3b989056177b20069d16ceb3aa8efedc070d1fe0e3d7d4f2b4640d4f1de38495dde65d44e9211ff8748add0a5e154d8073059cd3ae926bb909dcf127fd1d970555356d10c2c54cd76183867e1837b1276d6503c47336312e7a155ef45100304756e71687a43bb646e45abd0a", 0x1000}, {&(0x7f0000006980)="3785851af68114f5f32dc1575bfb540098c60dd243e81cedf6e4e0fb4a1ae82796836969edc84959e17a386f06d078", 0x2f}, {&(0x7f00000069c0)="75c12068cd2f4c6f6b431b1d29ee2d55803ba0eb0bc7db7e0601f61e6fd0a0637a0263557b69785c03ac0ffd760c65fe74738e68268ec30a75c46587831230df4572d5b697ad768d2838d625de71acc02d474ff251ceb72ab2497e24e49fb86ed7ad38f0e500f3296c4fe3", 0x6b}, {&(0x7f0000006a40)="02d079f819eb182d850d5cbc8a8f35a1c43b62ace96ac6b271d3c99b428eee4e2b8479610c87343c6d1fbd3f547425912f91c13752a6", 0x36}, {&(0x7f0000006a80)="fcd4ef32e1930d5120db4a775ef0d44fac60bc395e5127397da38c8b001a75d22f649afd7d0dccf9383fb5", 0x2b}, {&(0x7f0000006ac0)="07e7f3b9605c706a534b0fed2f47a23045de3512a52477e32d22686fe5359432d85e2ffd9d9794c8215895f6c2e98047486e0102352185d7b2b38cdff9d4f001ed548030132caf2a331aafdb30557a971743eaa41fb0d00b5346f41b63472b3e325f162998e4f228433d7737baf4b0881235d0edd65565922b8ec47aaa6076f395afdd5c653f4933fc7f1a1415fc54dbfe88e22830373513f48c8a5cbfc041bf4a7d665a5cd05fa8f31241e9182176e39e", 0xb1}, {&(0x7f0000006b80)="e94d96325452fd7fda979426f802c7383dc8d6c788f256699edfc478bc0bc4d95c3958eb8ceb452ee8048e31dd2a4d81f499c49f6249e9b03161f27ff672657b1366c75c2d2e479c837062d50d29363db4b7e002a2aadf96839eb903a97b72d1c4bf72bdeac750abc0ddda0eea4fba2739a2420ee98257d580a7fae1093ae1b67bb6cf46ef8fbd98ba3620b276c2845ff78722b61e099aa3669d10a747d2af3e3bbbc2de62b89fc9d1b169708b440441ff1a04d0a41953c65e4b631835163f1173b2cd1abec7a7e125833d096a8c6e3ff3a6cd83af9704859b122da63f041b20778269376051", 0xe6}, {&(0x7f0000006c80)="01071bb67c8fe31e4fa706b358078cbf143baa38a68012695a466b0ef286b577804704a7a983db4c70d0a86233976f54912f429c862b000e62a6487348209db89031932fe7be0e57801df7a3fbc2f366d9ea8f2407969d65e87afaa232c2e2ca1d79200404ce2206a39b69216990f486ed361546e1f3d17f42a62f2e272341a30bd2f671c938b22539e504ed7b8988fe663f6739e623aa591a36505f0a5ea14cdf98ce30b59a9defda07f6806d324a24bb519684a6", 0xb5}], 0x9, &(0x7f0000006e00)=[{0x1010, 0x10c, 0x100000000, "8f3a8c109bac25162a71a6ce1074e2af4ec056aa6676fe32f20c8938fcf37e3c776414dda8087bee7254bd6acba6cb86786b8fa460797e7f363b77fd5a8c131bfac0352f4d26ac9d520f2c31aa30981e5fa021ae93ee5bfa4ca8736bd4eb536e094ecf18f75c828aa8862941a92809593a77965a30b103fc3727ae41d0ca84c4f27ae290405795a2c88e5d359a0d6b301b110fee458c9312842d5781b3a899340c8a61f36dc4916d0ce31bdb044000182e1beab86f9cd6f0bb1ee86b8c1b142f180e193099560a2e228491c12167838f0235a295eb7d2472f032a9728c8d981d91876818431eba989949ba8f023f5e8f419631ae04b7373525c70ab5ba86905fbfbae4dbd53d7737998feecdeef44ef993010b50d00e690fde7a1d66acea82cdfe08e8904ca885e8b54ae20ae0f6d48776591b8f93784e6a7d2fec78a0ec584248fccb862b832f9d89d1dfdd9b6a345aedaaff71ea10050e55f1d8fee214a0236363e220c998bfff139f6fd2b737038885496043cbc47641514f674fc4e73173e6a9b78a01fd34b2933bad4953fd70c4c90d9b5913a98ff6f4c8e31237a22822acabf42e3eec93476a8bba1796ef52d1da8c9dcb4db4309f5f9399935c4b45a8c2b1f6372940453823538e3dfcbb5db0b5430e2893409e7d774221495152fab276c044f9150975c76db226104c761cbc242824ce00be185ccb5c2c84ad7c5f63930fb83751a021589fb5bc90a3f19cd740b38c631d7c6da55ebcd091d8c1ebbfc2ccb3318ab612568a67031ccdeb52bcb321b242ab83f9e5f213eb2fe978c5043d10f70b6a9b6eced8af791033f282dce8701b28fbc071def4d2211a28ea82c3957abb9a1d10262f80fcc0e972c5c3eee4ba0e4997c7cbb20b9dd86bc635737bed9926094b46b2e8950fb932f6906daadf754d18037f7c6bee0a3907d667186b85ff3de980c046e10521f98e42d0c187c3ce59881d99e7e0efdef68e02ea5e5c20a9a59427d03fd82589d542bb66a57f20590c26e82c3c7d60d1945f0781804f2b98d44e7f29e2660cd478bc56bd8216c485af8986a91cf9f5c434dab8e6aa2847861b9292912b2540e73830c5ad948d7e7ec828d42790dd77882148abb721b4e559e326b928aa9029ef7ef1f95b50edf565629fafae28028934da8fa96508e3431c3af660661c922faca3ed6e4708069b6ebffbc2a1d19396e2653497c4514297cd4bf16672f70a6de39f0f0f77e416c4a1ca8ba8871f04aa9d626cd4f492c1f6cc4a5bf11daf80fceea7b9629abde9d40929ba819ab12f1782875a1e4ed2b6a7abfc799b331c063ccde8d5710ac20616847127f986cf9cd3de1fdca3e2f424eba5ee2221dc98fa805fb1adc50672e3a580ec70589d1191288cd99a2aedda8c29d7e30d231cded0b80d1be85c78454a5dc6f2e7f80f1fd62ef0e7b05e7fe02fc1b9b3ed761af08685afdccbca0bb884b5e4516947c2318bb9da7a957c0a56563f74b5f1681a60b43006c51d030967d6f7f381776658a622d24b39cf43f40ec6ad395f78a8247695b5af452606c6222c0b68ea3ab478c3e8ef5c31506acdab9b1653a6119be3f9704952720825349b91f52330696dd41756c73e7577d0fa37a6e378d35541bbdeaa6cadb92f5726b146e3a90ef5deeb03a194e81d9032279ffafacb149355f06889df9193bb4da12bbb26c2d4f7390d1111d95de711c0f4cd5880d11e8f3820b64f9893c791a267d1d8dffaee86eaed8fa49859cb78e33981607dcc8a38b60a86a7a0e2bfcf2a9797ba0177f0e78da087ccdbf214f14f75e3ca4a9aaf72a83ef125f7287e2a801f07a3fd1b41d0865dfae0657b3edeb52867d82e5a797939869b56158e1c35fb218a76af4b9b9d1da597c185c465cc9e8358926fcb4201a148beb2f74b07908dc50bd24c5dc2e521c51d6c5aea8afe0cb0ee69b327fa7dccdf9d03cf278df7feff5a291ade7b7a392cc171f86a9a1ebf46e880ebd94aea9118644145452f6ed321e82c0b4517820369bd68df463d63956009f5631d9f6e5cfb7d324e38d68bd83a2e3b69bac7d6352683ff6c44c62b7f9ee3c28871b33a6a31187ff4786df789a40a92f94b5cc717582460edfb009b863529c7a52a55e0a4996e8c923f122d12a0225669a7860bd2683a9e29283dde1dfc4d3f65fef08b1aaaa6c499c4c786fb127cfa4ebbc2a8f977dbc4031705220d7444f349eb3d63ad1e587a40172904e5280c0d591bcad1174b17c4e3ee284623d5adb34e9359bebafb754fcea1adc245e3cdb65961b33a11c01feda2dffb660f6df5cd8bff4a3900124ca21c36b5540ac435a44e04914140fe6b56dd49bc090154559a9ed0cfe4949ae0f177bd889e27271de0746d50b042373a378c7f157362e1e796656abdc0a67aff7218256d4329b78d155d4e5853e71fe36d8e8088405983d6448e0fcb63ba2e97cd51df4ceb5f1a30d8e5b8db200f8287dfbd69f03ef2c04aee0acca09e82f603910da72b58c1377b0d70b42033cba73b0275afd04555b29b1d227e3adbfb3bf2192fbde38a7f48b7740139f62a982cbb7f2181d6877ac96afdcb6d4bfac9afc77458caa8a78ade4c24ed377227503dc2f0d30b8f0d3d678889d9e35381dc9df2b8a6a2bd52debb8faf2a3e7be65f42c85141e292fd3729ae175008d45b7802e5171621097c851711f2e8cdd0d096faf3b11e5a156b7c729d64fec87ecbc8db5480e5fa7fb72b8bcb05e6396eec892c5b66b6dc8a262180ba8cacb66ef1f901e93182940fa3396eb334f32850df85c3e6595da22379f41821403c58cc25338523b2941c77873fb4acf1220a8a048f7ca08f38ecfd0c32479b1bb130a36c3873c3cd24edd8c45fdaec5633224ea408405ee2d74a0bc0b8cb2ddf2a10227c2e49d98a3a4b3aa88083ee04d7e9556f027f3a5e5ef5e86229620b3fe6b474605bb0abb0f88f795f2b855b644928356252ed0fb47058662fdcb3a6f24e421816c1beca5430e639a2ad60bdf23060ef25e9173b1be0e480db4e2cfaf4ae1bc995910507621609698e0fb423fdd312b1cdd354c7e92e1b4317f0ca0a5ade26307eefef7534c9485efa93897ff67fc8999516dfa0386e0d41a28dd93f19993ff728e8ff7c2907639ecf0aef3613ed5ff080b219ef8c107efa1f102e3b3f343d6151f2d166029012f62d3e29bc6f45cd9a0c239edc00fc512579dc954e4bc1f1ef1f9e706d174cc08a253350280f8802e0e6a473aa504c3a603ba5477052c1f1e2f51f07b37608448e357845e08a2d83630a9b12b6680ac38c932c56c77c14a24d0f9e994d8b3daae1477d5a3bf1f8c1d583e2e290691ae9cd6b1f75736630eac6b758557e1d5c9bb1286758c017a66e76e4bdfdc13f03002b8e55487de0706b3ceb60db316ad8c36fff2406a0fb2ea44562c24d8528e3ec90e35879b1ee6a1f0c7a7c9bc91fb3d7c3cef63deef792504e81bcb1df483f58559b611c1259dad3497632099747da2c5f1f5d1d886a571426566bb151be0c9a60d6f8b907861cc2bb6982983005ad1afb80362120240c040ef84be683855da57d73a0db8eba37c39962e8781fc1fb7c085004a79b34842fde784bfad723f4d7e7aca5edddd4c6f7f3dae88ea52de45cdd99a9597b637a11d168b9056110192cbe824d99851ce2f9a8978fbec44b84824acc47d947e9879ea7dc8b3f2985773bb7148f1976ec219c2d0ef6a5b0b456f2ad2c450bcca7887f8ecff7b7385668675b69f39437eb27c9eba52d9787fc8b3ea8ab11434d55cac6db3e6a9b3a8f60c12699622f4686b0a204a1126dfd7eb75c4bbb68b4ddfa17a0815f688c5039781a06a0819d2f3d39aa67104086060f2e78fa03fc1f0e43b9caf8338e6d25782b5b08ae4b5812368521aab75c721367c775296f8a1bb6db99ce8f8fbe49815e21f132eb4a417cfe4a3d83fde7c01a4ccdbb9f11fc1fd20e83d158af4288b08ece3d1f962a44c035737c58c778c723df8793a6f19bdb01cb34b677a6f3d71ab6acde7ceec8e598afa1dc62c33a1f08f1230f5afcac0a08caea7c06cc356cbfc19caafb2762952408db76be464df95676460160ea65b729ffee0182d281a1f5fcefb72e5373b65d8d996b75add7ab2d409bf69cd3afd41e656f8bd386b7e40092bf17d1d402d8c061f817d57ad8b826783a4208a4f39d203f478625e684a3d7186885c86a31dc1a0ee5dd57dab4e7aaacd429426df842b4d6acb08f250d01c50a0f5a074f4b79ff7faff5b5590fbfd8fd3c9b5b2cb5ec5340dacb836c04e29bf653575982e93b0a21faa5490c2a87693536e5bf282939380e4f99bf3fafc6095aa42357012d0f79ade1cd488ab8dacf8bbb2e5c7db3b3ae18499ad2c478c985307ae7699eaba3621e8def20fa3e23ddc7d0a75eb30fe909a5b4afd4aea9bda46597a182fad83ac5408e84dfee44552dbb3da5fb00cefdcaa838b9ef0940241d4b4d2ead06d8438beff7e2db6a6027cfda59cc51d7adee1ad89f6ad42eb339bb476c5978ea6d35f1015f182263447c2f84140ae419ad4ac247009ff461b9013d9eb4f15798bd698a42db75941c8c34572d0b16b10e76fd83a38e74ad4f91ed3e121430933601302edc9f9755bcbd94fd5148b806189398cfc9458b341ff4494e39bf6334bd5cfc7203e2df6c96d9026153539e12c136c73621c17c05b2987ac0e24f3c8541c5597772b9b7a9ffc5b5d638d39f2653203c533277da00d6f8dd52fbe6c3dda8d5c5e93439f3522f368b304ca5a357f4ba617efbec1d7fde44c082feb80293a9f48ce853e237acbb6fc40a722137b27f19ab484912e6332177f5e3fcf85c3b25458f323e24908167d16403a4dff31f49e1d90fbfa66e88cf427add7cb8d5ba19bd469ebbb4022e0e4dbb2ade56c65624f57500dc7e65e458cf043dcb2f103146afd1539dbebee6415b107784a014dbbd4fe66978435e4716be823147e4396a25c4d48a1c0f042284fabf2dd909b004420a20969d67731d0ca1bd26bd681a8d08f153fac7e11b050cd71bc1887cc807275b7d3bba8908c5f039b11ac9d81c09449e51d61bff1956ba994327950b92a97e847a2f232248ddb6018bbfe692daef71cd20bc02282c330f95d0db8e9641f092942805c400bc5f5612d28283a4fe264130c48279a13529aa66adf5b8e4772bbde32d9a38eda1775c82781eaf957838df8e935929165b71ecfb46809f2a55d9eed8f4a77cd8f754f93057947e8c4892cbed44f79cafc669c7f31f41ae241789ca02c6eb526a89b0d8ccf221c27fd9c02f5fbbb68e605d5429adfdbf7a712a10ff44797a8b57adc82766785cc5b24e1bb400dbd5605b1fc9a73d8d5c8a1335111714deac2a87e332d5bdb6069a32819b7177fb22f6b58ad66288d1413bc74c333a52b39bfa67d57dbf0e15b9757ad360c491e5bf172f1e24522491de25df8a2a7f4121f5658fac68e8a7d8553bc59fc8aaaeb256cfba78059a4bffdc089e98f2820a9cea028d5d4c2858e4099bf1caff4c8e072ce8a46d5239597326d622b6c05c0867e544f5a6e7c224279045f469b9f1165aa053ef96a13d1159b0f14ebbcc591be1c6d003163169ca4e42676207fdafb4c228e0702a268b8461a43a21e43d4d2c6c3fe4b92ea5ad87751efab1b8c17d56ea1ace8917451f9cd66442f93158dadba704c974937fcb1e91f9b7d7ac4f558f76b79e1cd815998b6a1c3bb9d297fc8e0f9b7ccee3ef0c211b0a1560ce4fce5db29a612cb5f28091e8945d6089a690e778d7a05b9ae2a666c59d704bf993e20ca65059"}], 0x1010, 0x40004}, 0x1}, {{&(0x7f0000007e40)=@in6={0xa, 0x4e24, 0x2ccc75f2, @mcast2, 0x5}, 0x80, &(0x7f0000008380)=[{&(0x7f0000007ec0)}, {&(0x7f0000007f00)="eccae1d3cb4550be42d784a65772bc45222ba1e3d60463cb1d936a24431a6c8663f9f25acac9c1b6f06a5e8cea733cfef22bfa5eaddf83e55d4c6081054cbc9cd79ee73d6b467dc39bcc4da2c8d13f43cb3e2d9979d7e4eefd3726c739a6dc", 0x5f}, {&(0x7f0000007f80)="9992d7b987299dd081385e07e5483948256d11afe5e01ae3d80b5b7c2e0272dc75a4abf122076f0173c798ba85faba3211e66d34d11a24e5807a129f30230cb19b284936f3909571d146f020e8a9844b9d85", 0x52}, {&(0x7f0000008000)="4a4337abe22b63c92e2de9985194480404eadc8dbe72b2ab143721b8064b9e0637feb0c390a325400e9b5cf9d75c8731a70781757e512c4b4da8a50a928b815ab9233f1e727032e0ecf97061c3ce00f6c5e89b87ef19ae6ee4e1873b59cfed3b0648193a0c7799ae84925666f49671ffcba19b53783afd90e759c3be834089e1f1d514bc831dc9991c891dab3c80a3441391c63407595b88823ba04995efc216373ba06799a1a5dadddcbec1", 0xac}, {&(0x7f00000080c0)="d9714b4a5f7fab4341cea2a89f289a04a22b96f00adaac84dd07fff9a42ed4f7f3db8701a5fd32ebc2236c2bcd8cfe4b44129d113e842149abd4b5868b2dc83305d531554e4bc85406932b0a604fea721763bbbcfc56a7945b0a8dc198caf1806a6679e8", 0x64}, {&(0x7f0000008140)="4a5d7ae6ee67ef3cae178e1b2ffc2995d7f4a44690fb94ad50677bcb7e7ce2229cdc18baebb2884e14254e7f1c1a01e86e67041f40a298a226fd299c124b408e7a4741ba483ebf756862227bdb1b18d8ae0ccf6d871823d2", 0x58}, {&(0x7f00000081c0)="a02bbfa0d2140af97e2539739ae7cbb819b87423fed4571a3deb73697e9e8c57680af791d9f68df866380cff08bfa7adc5c329dcdc0bba744c1d7314da4080580fbf47be0b5eebfd097da2973c9930f705b66ea39a18c9a4c7950369f25cbb9295f47cf54de883cf33fa58520d58dc5127e783aa4aef8799c2536838d37c0ee0dfebb30656608c7613e2200505ac22030c581d88f2a52d", 0x97}, {&(0x7f0000008280)="9d3809719cb5343cf55b5d8cdc9452b22faa79d661844952f440af864dcf565c9212e05fb5868f8ef795e31ad1afd7577769c87f6b8b604cf88f8153c0e9c95513fcbf41a4bbbf51630b21d117eb50bdc5e31e4e71406148f577a457a9742a529ad3087a6d4cff08998ecb83c243f0268d63c1d8de8c4764bc63c51323a55677fc96facc8fd2398e36c54f4921ffc0477dfeebd957b096877d67c4b9e28668c8fbdb00ff8590484cb2438a4aef9bfc887742011546c97149ccbf58b9e27e536f7238093b65", 0xc5}], 0x8, &(0x7f0000008400)=[{0x108, 0x110, 0x19, "d34d90a651779abee7050cecde36d9f5516b6e185cefdd05d271c2390be958fbe9b44a81468455ac303e6834d4195669de1e6e4d6cd7c8cc3374cf5885ed373dab9c32a53e16a1df3b94db8df7e104a26db2e886ee50262c71aab9fa24e8915d24715398cd1318de8fef863662843f9dce559ce1af98c1e488e6ebf32aa5fd6fd7a56078bca80a9f7ddba4ade987b66388b5ea29467a4dc101d18f639142d6811f08887cfc322f65c02809d4ecbb3bb42853aa0ac446de00a22bdd9008004aaa201a0fef54901f34b74e413f63e01f25e802f4c3e1c80be20bfb9ccfa78771446222006b64658bf297195d2314ab49e990ac"}, {0xe8, 0x189, 0x8000, "f47e8a077c2d7ef8453c0fdbef97e17f2ab69b9de350904cdf6c44f9de3f989dff30314138cbe8bf47bedfad1fc4987b41c40ac8058fb3982e47e6d66c56f09ad62324bb1071e095d83c645cefdf93f83e31272233648a620ac7d6e649ee5c7fbfdad009999a16b30b6c0d635dbb0d6c05503f4bd46a796b050269566889ebbfd161f5fe378a671137ccb19063af6f0b8cd99c6d1706977c112e57dc93018dc50dfe3d1d872ad30fd128ebf5a4223637a6971773911549376fff614b5583bb1fb4b4f70353c831c08cf533a405bf8c4fdcd96052"}], 0x1f0, 0x8000}, 0x7}, {{&(0x7f0000008600)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000009ac0)=[{&(0x7f0000008680)="6c21c81df44ab194b0b3f70809d8a023ddd9afa62e0dc1cdcb77a0f805848cdada703930c13e1805a80a73d3473440d5de3f1d2e487ce485c316d85b434756ef21dade45b30dd7885d49961681b7580f7692556b6a7c5365b09cdfb940c27da0e2b3e189e4839fbdf24b8f6ff7a60cbf3f40c7edd736bfe6", 0x78}, {&(0x7f0000008700)="764577f6bb58a5c1b78696c3a0819bb7d43ad783acd2680a2d1ececdc703bddce190529ec8a05b0b3e3218b30ff7412c589e2538e0366e3fad93ed8d44b39c7ec9cc4cd4870247a78b3e652b8c70a439bea562e58af25210bc95638fc5375018ac7f20d9a1749732af5496095dfe2fccf0508786bbaa87238053aab7051b6e331be4b83141fcae", 0x87}, {&(0x7f00000087c0)="1e3b3458f137beaff63fec2c95747328b891909552dfd59912d8ebcdfef3be96829de10183c5e1386964ab", 0x2b}, {&(0x7f0000008800)="2df3a20724e7b3060fa2efbcb11940611d99ade26f775b30357e57f29fd9b287c53ae5f8765cc0fcf7b90e9a65304a86d3f571f880e3a9e11cc81bb2158261de98248267f04d3e2bfcb3f1844c57dd40f71f196f8bcf5eb44656f297ba53d3e685c14e9b535419c9ffba1144d99c6c3f2e52da", 0x73}, {&(0x7f0000008880)="99961846ec417e5b99993d66544c1799594cf32e856f273db52e197d9c86285a67a7ead62fa990946e4cf7ca89399505dbaa3c27fcca6f76b22372b1949b192d4888e45e108488107f230c4bc2ad10f57b40fb472d1b87486f9421be7132e1d92a405c07d95c537734548b519faf507e9060361ffa4cc3a84b49296b2b0c5ac256ded5083d1798771ddacd1fe9e14fd24d2663e03db0631995edd769abfb738673342cfe0c694b", 0xa7}, {&(0x7f0000008940)="83269f9f137e2c363aba2fcf5fc1a2cf7c0fec7aa82953c906cf5a31783edff1b4e0b73fc4f783a1e7a055f58d85bb929fd63d880ffbc0117331f4c6628b750b8874039e32a1a7b9f78dade2b99531199a9398d6f99cea2f4bb61321ba6cf2d8a9aaa53f8fdb8753d6dac48c23313c227dc105113e6329c9449a3a44af6704a205503c832596e2dded62ccea01355626d28e8d2abb31bdafe513aba99dd880e041407e5b9fd709291836fcd824e31cbe5524fed1a45221d3df217f0d51f6881d280e4bb5e57d57f30ca8db605e9a1ec093f07c2c1ff5b84e069905853f15b807df8cfaf144aada035ef5e2df8b2fa9cc2e632946e07e9e3d76ea67f95beb3c16418220b016e2ba8e19e4304e65fa90041ba161d4f804b6eae530f91cfbf53615f734a17c0ffb08296218a845ff76329e87377e984047bd65da500400f550f8e88542dd6170c301d0b462eda5dfa3ec93a5355673168dd1dc384e804dbc6b1cf6537f8c0f33b999e1e95951795105f2c5cd1ba3252238bda41cf28cd90f8510d4470029f55f7d8e257d351e879c8ca7fbc21ebfc852834a2934dff9873dd51cdce7212ae17ed4fabc6af65884450918ae321c1fbe02396d227005787b33be7c5a24aa70166afe9e15016490a64a0624a29ac59574104d2542ca3b516cf5cde6168a1c2a1231faa0f476026475fbf1382bb87328141f8c33bf616e796af00b53b518f011393c5bbe9a84a306ef42cb805ed4b2b4018941221696f24083c59a4f1c55ba50b2528965ec09df7dbcc4463e5f802241fb3f65dadd31a03041bc1c5100be7118cd6a8e6e20451701681a8b3ecf52303d51e7e3f82dcfc1cb3942aa936fba44d56af242c30b96671edf0e5e3a980640f9343987829fb1438bcab731f7a7a6855a681da6daa54471e8195eca17afab848938f0208f015671fc81121197306fc5bdf269f93d42b6e1c2b31d6fefb67080f8237d690345737e1713f038e1c259d75bae998a8c44fc34929bad70e0fa1c2abcaf7a93c7e3af3ca9400e4fa92af2d748ba0af32b12a4972653a14cf3b9a51847e543efaa850821ab014e7cd17a6b37cec7ec28b64cf65d479e4e0dcaa8da17c2b58b5d2e9dbb04b157e5cae8a86d20689a7fe1352fbf72539e1ee45ae20dd2e670a80ad76b860f65bcd27d4d1eec7b1485a6196838d3147fbb7066e87f63e7b8f84b09cbe40bad105c5357a17f5172e15434a2721111ff0f3133d3aeae101c19ce6fa82da93c908419d5457331cda8bc083042b0e5b859888a41ead07ede241d9bb0da0bb4f64972dd6a57b39df189e5f9fcf1f143644317dc25fea53d66c639d37f3ad67591362e7e1e39664236fc902bdd164aed9fc5f76918e3fdafddfdfd7ee7572ea936890da120bd4528fb451f1b2c08b94418cec345ccb64a6b48b19f9b3e551c5ff29e1f6429be28dadacff9c6ba3eab157c60a6f10a662b03968bf5d100594b27526ed87a5ccb67ee534a2d2cb42a7330024cabfc5d0a6d836d029579e7a423ff6b11de496c05fae5ff38e5186b49ff4e6eea8460ad0aa8069114903412dad9c9a74d7f6fc7c31c01707520f4530aa35088119c5227d3b5763206746b9657b909045183d5cc82f0046961ce6b57d4953789b94d496014a4f4540ea3fb6e0a20e285e89a45a692ea8ef0f6f287291efb51ccf7b28c68a92705cd2fdacdddf41fc0052f7c5a86b96e5f823c312b1643466dddaf163ddd59d26d823031c9b260b6fb302a8faf9a0f8ba43438661b24c2fc731a1ea36c6c386cf0ac847d103cbb0a0fb6154fd55764e7ba3106a409957c97d240b5513cd31974995bd2f3772fbe841f9393749729ec2885dbf2398f5b8d9d475be40a85eb3dc683180ff9a8c07b0d226dab8cba4b07355f5ab6bc9f6c12b7c796916480955fbe9ffe461e280815ce076f1aebd2dd7e84143e5fdc7c5dc926cf27eeebcd7d916cf618332aac5281a85e543a69821d0f7c22979aa0f34ccb86787b58f0a2b92665fdd750d177762f401b46ee751fc6ae32917069944a15d643f3f605a40bac8f124d75a8ef3d91f50307fedc5305e40a297977af830f6f4f0630c01561b02d35677e7b9b0aa0d443ed83fe61c8eb83518b9f153f39610b63456e55b9b4d0996a8e69c952d416f53077f2bc8cfc0ec31fd55d7a917e7a022dff6e53cdf175d4fca14d816ad924446bf228096f3370763a5bab96ebfed18d7aab23e48bfd8d7b279b0683d87121e68a37d4d168862b433165c2c8382a26b179c026f030f0587096727d11fa51fbf58971a965b6f58e3ebe3a996ff80cd867b32b4a68160bf63809821ba03330ddd5a8f0783e00694899e47fbf41465fded6c5b2aaaa0036c68d8a92ea252c13889870cbf1895aa15ca7b30b6435bc693cc0767daf06ca4e23296fb4c3a5009da624eea0eb4175756bcfc89082c2969c424834458c199b2f7ad99a815b7fec1a1a6628590a8244ea2d331d3ad1e04a076275697a763d4baa28ff2845dfaeb93ba76b2b45cb57f0ff5b6283f97f60bbdafe35f18143e96f1965b7eb24a38c545e5b6e21ee049ed028772e425c2489b296f0678ad9cfd71fad10ca48a7dedbc7b4b1314476db4d743a979d06ccd03fe9f496e4e2fd51f375d4f263af221147464967e1bb89773b400648bd5751a384b503e6778c5bb25eb7f2c9a7b358956b626f3c96ebd3bfdedcad35e2618e5d0ddac38c6a73ef4b5d488655855f6898cf3bee205ae3e81f5536ba82cec2eaeda0e1cc809a50376283eeda37bc665309aa53e571528f7dedc9f19c2ca1ae84f323817cfa704abdc7da2c43f2fc3cbfa9b5ed43efc4f09399c6821d4c8a56bc18f620df67e6eca0d46273e6a353981b1122b1c17e91b685c164b36a71d631b9b6494303507eaf1f3bd0fbfbabea74d16f274ff96bf339f8801f3c74fe6fe1649c531064ceab7552ae1a008055ad96c1d7bf93536a33550ed731a00b306255e8bc1e1529c01477b2cb950245d3022c6f95231400eac65bd4badeef839812380c9ca3c5c04b94e12add442cb5db455fa5d30e5ed9485269b5652292286803035eee816a34fdb6410fb84adb69285c7e6811367efba916a248c1b4e373c986eb2231d1fa619f9a1b09d950468f2b194040fce8f1dcc1090cfa9d18787d18f5f6ffc201b72b4d257ed9e603d5e8d53524ca2427545e52a260c3fbc74475dcd67cfc00ef15cc19b5779a3d9afd49aad71d40e14509a878d7b1de2a2e04d08e575ffc50ce8bee82f40e658b8bb3d694e18bf55fb6e6ea273f1e9a60b14566cb737bf79306c392419f39c5111b4fb74e98f03ce4886d2bcaf7047fd5f2042db473e768a221c6f6c8d4aecb4b22dcc90a58a73597755abc94ec594209bb945ea756fcabd051fd1236db479ebe29f8553b8436dc99f101212f6d82e5c9ad6ca4e41da1832e85a54e41d22b398d85d0a3f2b0aae23ab6351b65412c1d5c2c8473072e294fa8fb2a14df8c14f33b3689d5d678a9fc69781a61425b23924419568e4d836be4c4b2ecd8544e65bf58550a4225cc4d8c6b2571f3c238f83db8c2b00acb37c481d7feeae0c9c692ac20444d99fb3c3f15cb3bde3526fd9d96ef745480176cc10be0c3118a43c80f146118093b8cf5ab69a7a4b4fd411171fb2e7d28df7843667f18e032e15a72fde6748df43863073224ad8149b3573133d38b94389b42a45509330468d511b798d9e249d9a8814c8ff98a53e344877e59702ffe8d4ea03c125d7eda78ab3b440c951304b73f481c276bd2204a68066fd4c8befb9ef6c41ce9d22faa55d0cca5c03100c92ec2517adf7942c2d8108297e0026b2e900005479967014fdff62fddf3f7b25f715876339ebe72bcfc14db3b60ced12bba22e70f85459f2e3966f5248600d771cf31d4ac283ef2228c342abe03cae1eb7d7345282b3c0dd5596ea90347b088932cd9674aa0d6b756fa94f76b0e546003b71620e65e70e6c59c7ed0420776e636047f9957adbdf4d2a0d2934fc3ac2cda95213182f56e6b5fd00122bfeb58ff0465fe159c0d8aa66c3f8583bb35f9adb803d10fe0033314c34d6368cecc716d89dde37260e5364e3cade1adc295c207e7196800e149e0c71642663896e3e5fce3d4222f2b32711465c5a0ea5ade6d46596b83b3c414bb7196b28c084035e6e30db3ec8eb559cd5b9dd51fc7d125962404f7e23639e2819a08b8a1e430622c2548f79b59ad7c30dd5b0c74e2881ffdb347bd19ae72de6f0f6fcf32f022d91ef8ca80f6a61eec1f36a14f69d478094fae4415b44f752f57c49770cd0756f8914fb28f6f24f00b65f243f1bfafd621a4dd0c073308909948d1e26ada200b5f4a8bead98e8fc9e2c7e80126dfd9f3d44c903cc45103043b716fe0abf520f80f1c02371cbaee7f0f6194dd5292391bfca31aaf0e3036d91de589904d094b1668553dfb52fe0d4ef6cf6ef2f974610564bce5c209f450346cc6fa5fc6f0aabcd6f7da1022a65dac4bf0847c148378aa91126224c24c6596aa4a5246461f12e74053fa3a91cf8ae6e8c23cba490abe3b13c07a1ca9f591e3bf8cd2c373e6d65faa07dffead792ec5326cd57e4d401f3ea0922ab39697d76b0bfa0b560748b8ef1d33026b860636d6ddb18f5ad8d6a2c5eb981a96c0451290f11bc98b721c0e94a90919dd06672e2fee72199da7f265e85963bfe0b394b6bd570db5d139209ca3cdd4044f657d67a74f0c05cdf7451580d93176450cc19e140f82f622671c0360f4abbd606e98fe2b422e93fb15d6b324c3f1077faa61e319bb1c36ed4bfc9681cc84374789767ad6afd53b832444755a6ac959f51273e46cbfdd940a71c9b7687c4af2ea42a34cfdf160999b325a3f6d6903d170325328531ab64f547d364363029117c823d8e9722051b791cbcadb48e1ee0bfe0ba0b08e19fd858a1eb1d88aac804a58ff1c56771a0dc97fa420a96c21b1eff866ae5a77a6fa8317e585d603239c75fed5c6c309dc1f5fd0f6f1a2965c648c6dee3aca4a914e4742e6e116d7abcea5cd834efb6c5e4cb99eab39ed332ace0e10bf3da011b0897bd23e8c23c7147fabb77b0c4233ee3569c2451ca9bca0811bc16814ef45165f7bd400e768ee9fd2fbf63bb3e08a344624468b3c950dafa3efd314be0e2e8307c504c91c2cabb613a396eece52ef7ead5f28adfbd2b826a9913e7b9106141f81b8a65d454fd5a4f5b33383a13dc734a8debbea4bbd8bb50d87b73c45a7876e6140449053524f896b3aed2a20d237b4ae93a2e7b75240071d4025f95ab10757aae1059b17e0439e1ee95efc19efa75d88f07fff7fb73d479242534c5050c23d146d90704edd8063fcc2119ec45aa6682a76979b5d30681686c1384b3a5c6e542e66a6f009d9e2e9579e1e3d7921b30dce09904ca41d299826eb4fc21531baf931102c858299973b0accbc8aee03d37e8508c8125ecac4593e32424e52784e2ef98b700afe0bc7efa2eda2c89eeaccf6a6b954aaa2ac5487b968bb3c4e43d1a6fdd2966299d13f17c980f63b43edfca09ca46df62e05860e76f3562ba58caafc347f9948499ea08c2af8f7bce2385520244fafec73c529061a3bc0f421b64c492aca46d8eeabb137736ef6503b71eab6025d561a4378164090ebe54f0e3a8e54eb9cdf9f7e391fc43f65ca9b743061dd932d064911714a0cf713fcd2e086ae84f2936148b6e83488397d84f6984d4222d6b0a0eaafbb4683346cf565c717745db87ff4cedec132f92d4ee51034ad7dbf0cc03270cc51bbd0f555aabfee073ab09259", 0x1000}, {&(0x7f0000009940)="2fc9aae27eea6b188c4bc8c3b0b44c2eeeba492a02326ae566a9ce019ded4ee861ee61cf3d", 0x25}, {&(0x7f0000009980)="5c556d8dca8162ac94672b7c10dcdc92e97c", 0x12}, {&(0x7f00000099c0)="a035c17a58222c86ec0a37bba21e5f9c7dd04fccfc0d26da4034dc549d861b6fe2f91af61905ba2d6e636ed87adf66f6c5b5f1063f22a7ec610bab284fb49cf84f97556265fb02117673d4acea926e7155836dfb5b54274783b55f69f4f17b06267247ef2e29e327d9b3a1fdb83cb31349da72365fc8567ee05ca28850e295398b4c99e61540c02a979e0fa7ba5663ae7dac05429d420ff1bac99e20bca3631a40f33dfe44b2bd22971638ffcc23f15a67ab211ec9503a53483fc23b0527a1115c49500fefd9ba5451c4ae9565c2a01259a7fa62765ced36cb3bbcdac9603653200329ae52b70c3b", 0xe8}], 0x9, &(0x7f0000009b80)=[{0x88, 0x101, 0x8001, "230788416580b184d433ba8a3c8f7ebeca9b4e55fd46f74b25cf354452eb127e0d7c49013bf2b4d32e8b21ff69e70706d9e2642e37afd2238ee38140c4de505737fd7cc1dcbc06736ad601c3c1b8f5e20f49b500f5781ff56ef1a3f244a9e91f64be4dc5b7a652e86405d3ee54ac1324d41e82c6a2"}, {0x50, 0x0, 0x400000000000, "537f404bfaedbb4c5b937913c28ac14d3ac395f8a974314525fe12c3ed307b801fb8555cf1e520aa866b57b77a10b00642f53b89d6be00b935"}, {0xb8, 0x116, 0x0, "50c653b7bfd0fae5e440e308b504efbc7023189855a85b6ebb9b1ce7edb626324a5d195855025a108f2feab0da722d6388fefd9f10d63ed0bf7031872301a1680f39e887533967180cb14aa6c40817bdeee33fbd4507a386dcf75f7414745a3c5d38f68aa54c125b741c95f4fdf8e8628d87ba7783e3d74fee243131080c4c4995e17ed4c17c316aa2b2401f953e068e1e322a943eeb39ae5829e472f3eb2648ea72935ede"}, {0xc8, 0x186, 0x40, "84e2d523bb50ba39fe14525e1b40e2250078e2184b91d3b8d28b9dc258ba2a60e481024d99b9356a772358e5ece4ad456d81dd7a6177bef042f2f3f4653fef5f56752df467b30ba15734bba15e2f7b52c5272c7d739b7d22fd775612a3090207cb09ab6c1b43093a8796609144c005aed1e1f4f455d0dbdc12845535da04b37c06d3af60532d71faa1943ccc8444a260ba51ca7bcf0422efa9ba18d968db5cd9e2bae48837d60184f90c48d9f9f30ae0cf"}, {0x78, 0x116, 0x4, "3809d1c2fb979cfef30cbdea79832bc833a43d56e8f0cba4e701fd41db3d6da90411d464b5c36dfbc7b0bb1b2863261d7f6b0ecfb6ffc8f876753dd6e8ae0d4141248ee1bdb92d145379507f1cd992ef520477352cf33da5e23f0ac256941b62438a0eee64"}, {0x20, 0x3a, 0x1, "b64f4d797e5f2e9437e5"}], 0x2f0, 0x800}, 0x9}], 0x5, 0x4) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f000000a040)) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hostfs\x00', 0x80, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000009fc0)=""/1, &(0x7f000000a000)=0x1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000180)=0xf4d) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x240) 02:30:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x890e, &(0x7f0000000280)="15690c2856d642def1b63f") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000300)=0x7fffffff, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 02:30:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r6, &(0x7f0000000140)={r7, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800004e1787d0c01ef92b8e0608c077a1126b57e64ff03cc8a852f413ebaa"], 0x18}}], 0x1, 0x0) 02:30:31 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x111000, 0x0) 02:30:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x2, 0x0, 0x2080, {}, [], "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", "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"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 02:30:32 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c200000000000000000086dd60b409000030670000000000008d65a34c1bb4a431006379079700000000000000000000000000012103a319f0d5360090786400000060b680fa00c800000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x32, @multicast2, 0x4e21, 0x3, 'nq\x00', 0x2, 0xeb6, 0x35}, 0x2c) 02:30:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x800000000000000) dup2(r0, r0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0xfe24}}, 0x0) 02:30:32 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)='\n') r0 = gettid() sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x10000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) r2 = open(&(0x7f0000000140)='./file0\x00', 0x101200, 0x66) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) 02:30:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x300, 0x9effffff00000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000290031080000000000000000010000c38e64a5b8d6e6e82d45d7000c"], 0x20}}, 0x0) 02:30:32 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x1f, 0x2, 0x1f, "a098496c4e760cd484750f9fb143ca6e", "54a943cce1c9f344d729"}, 0x1f, 0x3) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) [ 685.466561] kvm [20133]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 685.537643] kvm [20133]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 685.614665] kvm [20133]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:30:32 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = getegid() setgid(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000080)={0x5, 0x9}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000780)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x2f, 0x0, 0x0, {0x0, @ether_spec={@dev, @broadcast}, {"883a", @remote}, @hdata="8a3bd44f9be186c0fdc77ccd96a0b53c97c22a7b9e967f804da3c571cb4f5be14731fa990c221a396e81f4c1ab9cdaff7f504134", {"dd39", @local}}}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000040)={0x68, 0x200, 0x8, 0x8}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e23, @multicast2}}) socket$inet(0x2, 0x7, 0x101) 02:30:32 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:32 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) 02:30:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="6e65742f69665f696e657436000100000000000058d6364eb9fd8c6cf4c582c49e0ddb6d") r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x10000000, r0}) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) 02:30:33 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f00000001c0)="f58ba3217646273bc11c691c5df985aa07515e5c16b9eacb32abbfdc0d7c01b4c1d4980352b25bb0d0f52fd22d88cc0f1c9593f4181e91fecfaa226f08c8cda5ac5bf723a9d1e5a56df16e170a113232be4f388879b29fd8f9bc31b5dfa63d451c117084adb41d408043f6e62ff812576521be082d97851a6e607e46e3da36c7969020052b5366188dfd4dace583d1150da994b4b3f765637c21fbee2283556726a216c6fd3c0d5217c5dd413f8dd56a165617bf36ce55fe1fc1ac9fb7a46910b374ceea7fa4127374966a454cc787c6e69c1ddc64d70382fb2bf9f83d9c145162de0a9449d0302100313af9e47a67") chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') socketpair$inet(0x2, 0x80003, 0x7, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000002c0)=@int=0x7, 0x4) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x200) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x88) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) open(&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) 02:30:33 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) socketpair$inet6(0xa, 0x80000, 0x8, &(0x7f0000000000)) 02:30:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x102, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x5, 0x30}, &(0x7f0000000140)=0xc) 02:30:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x6}, 0x8) 02:30:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x40000) fcntl$setflags(r0, 0x2, 0x1) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', '/dev/snd/seq\x00'}, 0x13) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x800, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000100)='syz0\x00') write$apparmor_exec(r2, &(0x7f0000000140)={'stack ', '\x00'}, 0x7) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0x100000001, {{0x2, 0x4e23, @multicast1}}}, 0x88) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000240)=0x10000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U-', 0x8}, 0x28, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000340)) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000380)={[], 0xdd8, 0xff, 0x2447aa82, 0x0, 0xfffffffffffffffb, 0xf000, 0xf001, [], 0x4}) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000540)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000580)=0x0) ptrace$getregs(0xe, r3, 0x0, &(0x7f00000005c0)=""/248) ioctl$NBD_DISCONNECT(r2, 0xab08) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xc, &(0x7f00000006c0)="3fab64ab2567891b12a3c06e15e6eebab787ae63f0c8d3fb8901faded73b7caab7fe707d88d54c635ff80dc2c2ca2d6cea82cb648722db3fb9701ab8c33c2a294e04368a4dae386d06217737773ac85eaf29e449526ebed1bb7750105b875be0b1d63c446dadd3f49c6d7fa606bf1ae228bb47eade94d6869037e41208d4c7293fd12f9f1d09209d719d3fdf1f3ba3eb9ea555210666c70a2bd6e520eff8ba6c7cc7290cb386eb520e59e838001fc3be0bcab6cea67ed467f942a967b961dd266d07", 0xc2) fstat(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) r5 = fcntl$dupfd(r2, 0x0, r0) write$FUSE_LSEEK(r5, &(0x7f0000000840)={0x18, 0x0, 0x5, {0x5}}, 0x18) ptrace$getsig(0x4202, r3, 0x2, &(0x7f0000000880)) fsetxattr$trusted_overlay_upper(r5, &(0x7f00000008c0)='trusted.overlay.upper\x00', &(0x7f0000000900)={0x0, 0xfb, 0xd3, 0x2, 0xffffffffffffff97, "256c66f1a39ecf0055d32d3579884b90", "c40865deb77b07110f1b414efa115895a76ad2f9ed31618234b038f466bb394b99d16925fd0789fb699026d13417e8a071b4a46341aa2369f67d1773d6a38c0fdd7ae29338e6d13afd1e0d388e35b164502925f64bf4bcd8179ea4033a3ac52c1b82e46050958b2695dcffd6dc9ed5e8106da35238fa9ef06c8e50de80d5d476a531706a1025440eb0ce6da39f32dff06cbcb27469b0cb3b763fffc68683fbcd2d5132d405268776bfd479de929dedd53d6c8e97041f7a5def16e8bef50c"}, 0xd3, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000a00)={0x0, 0x2, 0x100}) fcntl$setflags(r0, 0x2, 0x1) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000a80)={0x9, 0x7, 0x2211, 0x0, 0x7ff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000ac0)={0x0, 0xfffffffffffffff8, 0x7, [0x64c, 0x8001, 0x6, 0xf54, 0x2, 0x8, 0x5]}, &(0x7f0000000b00)=0x16) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000b40)={r6, 0x200, 0x20}, &(0x7f0000000b80)=0xc) [ 686.865989] kvm [20181]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 686.954681] kvm [20181]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:30:34 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0xffffffff8050fcf3, 0xe8, 0xff7ffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 687.038887] kvm [20181]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 [ 687.178310] sctp: [Deprecated]: syz-executor3 (pid 20209) Use of struct sctp_assoc_value in delayed_ack socket option. [ 687.178310] Use struct sctp_sack_info instead 02:30:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x2000000040000023, &(0x7f0000000040)={@local, @rand_addr, 0x0}, &(0x7f0000000080)=0x98) dup2(r1, r0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in=@rand_addr=0x7, 0x4e20, 0x7, 0x4e21, 0x0, 0x2, 0x20, 0x80, 0x5e, 0x0, r3}, {0xffffffff, 0x6, 0x3, 0x80, 0x8, 0x6, 0xdd6, 0x3ff}, {0x6, 0x9, 0x100, 0x9}, 0x1, 0x6e6bb4, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xf}, 0x4d2, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x3502, 0x4, 0x0, 0x6180, 0x400, 0x40, 0x3c2}}, 0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@local, 0x7e, r2}) 02:30:34 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000002c0)={r7, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r5, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={r6, r1, 0xec5}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r6, 0xae9a) dup3(r0, 0xffffffffffffffff, 0x80000) unshare(0x20040600) [ 687.333204] sctp: [Deprecated]: syz-executor3 (pid 20212) Use of struct sctp_assoc_value in delayed_ack socket option. [ 687.333204] Use struct sctp_sack_info instead 02:30:34 executing program 5: r0 = memfd_create(&(0x7f0000000400)="6d643573756d6367726f7570350500000000c56eb50710ce8e44753fe3e2130730d0c473147ee585b19cc38829a0cfb8dc4bc46cf0b305d14c236d28fb94f1821bbd2310ae39e4e230cde1f56c61b57af33e3e3c729622924f09828298a5031e4a3b2cd394f279ad07239635b7a45b3b52fae3794388b97c5df4dd3ad6f5e5021224945214db423090d556f07392a048dedcfa7cb40a5e2000000000000000", 0x800000000000000) fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000040)='^#-*\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000000300), 0x10) 02:30:34 executing program 0: 02:30:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(\x00') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000100)={r1, 0x34}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000140)={0x6001, 0x0, 0xb4dd, 0x800, 0x6e7}) sendmsg$alg(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000000180)="eee4764ef0be9efd9017cda1ccd85a2f9649db1779467e649393842fbaeffb668aff2ee659e7d0b23d6ad618157d94d951b1f7166675fbffde0a445d3459107db38bd72926347ec78d5d1b61f2ad1bd756fe3260ecb99580cf29abf06368579a1b27dbb6ecd4264baa47258ff114320b70c4002737d5d464f26052eab9c8cd01f4fca7f4bc4bb81e21ea4cd62e1d8521fd0438414c4e281279093442904f656d2dffa1445e2f6fe661bc04ff34e32f67b8cc91", 0xb3}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="97e1d1a61fbb2c6fd03fe9ac4c4fdab719ce066755d7feef7a8a97ed630ff21608b121d35c131624b5975675c4554fbfc19158bad3eaa804a810ed6d8da20e4e69f001153c6c7df12ceb829d80c2b6a60475fb42a2ec31e5f0047c29e8c663ca4c7f5ae95788cc980cdcea7ad79f0bb1da8fbd6775558fca8af45eea2fd9cfa2b7819d1bffae2106fab514f4940415be945c6aefdce7131ccff2db0be18bb78bbd80f277e519d427821689e58d3bbafa53108424f7", 0xb5}, {&(0x7f0000002300)="55322c151df069b1f054afea7993", 0xe}, {&(0x7f0000002340)="4b06b27822ff2026e25a5fd9cd7ecc2ff493896ad0f9c11ebfc90e974cffb69800fc0a83bbc84b66410a43a49512ccf334297603190746b8e1f1fe306b194b5bbf27252d04c1860b7523e3470762555b499445b551ccde9eefffb3cc2012624935d1c6c201f650f5c94a3ec9ccffbb5ffc793917b41d707bce0c024b8cd0137666bc70a7942f73cb53abd156583b795dd2ae22bffbdc177e5bc972e03bec57abf48a54ab67ff149f9e4f2f82905ca4c2517fd259ee51f535648f902004e3e2dee88af35dada5c55e4bfb3929223dc27784b920969b550d16077ed1d5aab66ab8ae61819ccf8de86e52a20404c89a9e551de2e28302d58c34593783fb31fe1494d5a98ddb5108ad5cba0e08f68a8183135aa9246a030d88a111b440880c0a5f424d82c4f63e34f6874732db12f926ca9de850a4eadd9c7ee034845ffcbdd8a884c2281033bb9d8d7f2031b644463278a30e47f847b619e711795602ed6af420f4aff5519183bb2075efd258a6d9034377a7de9e15e0c90fd1fd0ee846a82734625453310de06965d7230c9c8e41bd96880842300b114ac6559df9ca8c82c80cb9477efb729ab2f5e584c21f4ade2a67e142e2ee639d7e08c6c072ac4298b4123c19c64428a8ae12878e1e627bc8088cf3cc5617956cfc0fb55f6137a6a61369adfa213ae24c415a82114921bd0790a76e35d84948009ada68c93bfa8cd060a67b4097b9818fb3af1cf2c0add98afb8909f2bfd966abf4c02ef9d60eb718907b39284f3d2980c1a1e40c0190289b29da521d586350adcaf27779bf18f4e621a8e026cddee0a4d8f08f64597c43d6cb2ddbb0d845009d6d8ee12f0bab4a9c464dc4a9c1c01a46d640ca6cd930cf6c362415883860228b45dadf3efd6aa5a5909b4473b2625add2c2f51db41b37d58741a688ccb564a14262247c9213c07a88c1955b02d7035cc97553c788041d2efd823554e8c334d3e7951e4e4388e405c40749cb309a5f05aee73d110ff3b784154140eb552def8461929e093906aef4cdc7ef3b03cfdacc5dfc7626130b790e11f713b5c1ce135bf63bfb64c842a5caa5e3b9bf88983b047143979b8f8bd8ae97523f8fb13f0a8d284e814ab82e1b1bd6dda7193e61d870c70520b2932ff30f4db0700f248e5d97f8dd8a862ddd73bdf06e189b39ef433dd963944197ec4e18e8576c5c30951e0b5310c49c7e854ad42eb5f03843eb497094ac948f0370236cb1f59a86dce2bc327cf78527ead613ddacb7871974c2f9e5782cc2112191063cb6f2d8394179d40f65c0c64d63a3e705501f8dd909cff11e7a1a542797f66833a2130279ca875274eb4a9cf937a6eabc610ccd34b9f1eb7085fee40b63dde6843a0b71c7a521e85b96abf71e0f945e39f76b76861e660be62acf14ded2f1fabade2658635e0470ff68c34645c2cbd3a59edd9b8ba578e7ce8b54843786cce098611407d7de6ed202f4fdafaeb643b563efbb13cbe403b9956e50b77330efdaaba4a61a6c8ab7c89841b26b26c61d8a6435d8802212d2b311ada10e9f2839bdecb86741661fce6f4cdb8ff027f130a95413501b65c7d8ae094654dff0a75c1dfa9cbf452c25ea45f8bc978c21ffeef1ac6475981f7abf7ac85c9b385540ed5fd66b41e96c9fb9cdc6849f946e12b0ef6847350545173f74218e6ec71bd527e153b83dca9b5d69d9c7e7683d54d25c903c988e6dae85dc3bcfe8f7e15a8c34adae2ea25550babc1a9fde23f2d3e21e283f8dee42bcedcacfcb2e8bb9bb393769e58bade4334b83174e584f3bb6f2937c838c63715b4a61514a64cc8ade59dfeac137d432744eea4cdf53a9a2c7c07ac2b49fbadf38723d6470fa221ebfa27dd7dab520a678f9d3882b380c69f079dfe4a87393d11e2c65841684b7e87e224f2bac6b499e41e0363eb94da905c6d1de0453d06216da0e4ad2d090732b7fb3d9ef40a652dfdca4d255d657d79f981ec267e4d833d8838e0e6b1d0ded5a2f51e2ee3f6ce474ccadc8477395d7116622b4ab403483dd134be2e7a73a18d13c4a50c9d7cfb39145da253ad732530b3591200c0009b8661e7696ea7e747be730c4f5b9522233053a81421ea8b76e1fdc2090024a65b5cbca13a4a182bca0452474e84adf3256279426b1da359be4d91d6f103cc9f51976fe033ca19168bc76c3bd5ad72ea68eed4be2acd64c84f1b5b285349c5bde0508ec762a6ad2ce47b51695a6ff0cb01172845a5a990b1ce1401e43f0b7df362bb6c4eef5b9a2ea5cdb3cf2748ac2cecc073f12ad54ecd9db0dbb3a05f4ba89f6c533cad7f4ca0dd1d08c93c2666567d849f548d05dc7de4011d1c3694dcf0bca2ec3d05e77c4371f4ad087f96e1c8ae290534b4696acdf6904103cec572417ed06979f60d9f5149476499fe0a153a785f9ecd1ab3fb3372a40d27cf3a4ed27eb29692e883e813c1243a281af1a98cf5ee49bf8cc9f970600ade71fc6a21dd7ca527ffa0c0a6b33ffb350c970766d9c4f125b73e17b3612511e57d55450921447ab4ec3aad3589452f0ae454063f4f7cfb4d457dd0488f9960149105d877fad042d73181e7cbf34765c31f732d2cb0e3355c3a880ca38f6c11b9724cdd68cfaf2ce505f1a15b796d69c7945bde6337d1a5ef248064411f21603cdd06ef817263027519073e7b9a964b9578b24c72c9ebc7b141e07a74863a0a9a107567706204700bc22ad4147f9fcffb45fab43f2ffb23318975889afc0a10fc4a07c91d1a05c00ccb8cf6d2b54c7e7366f6888b26da63ef6ddde1a279e1a6b5817a43471b5ce5ff837b48bc02652aa04ac5c444b4007b7ce3b746e8658dbba6264f993e2cc97e2629a53e99d74502fffda0df60f025c870048317fa0425555e61564c0aaf169526e4e5b98a55ef38d58a8af2c2055b59d85640e7215bbaf9881ce41507dbd5dde3b7b324b7904e0c6d64ec9afb9a2b23ebeb526c7342d54427cd1f97d3870c9fd79785a1386d94be5808f7fad18e32296f512295fa1ac6fe3fb898277db5cf418523ee997bcce68d9b128b79d9e96137c1a0e76b07cbb5f273e9c2780a531a7a8e14e78da758018b74f480653371792cb6b06cbb86e393a0b43b5077a7a1eb677221e510b63fc9bedf2393b3f60adb79b136a1dbc47066273213c642302a932d9f9cec29828097ea6ff1a7e09ac4a0fc398c8957c6a1048346d7dfa2b50156ecb882ca338a5a593ac326bd3061ed56cfb2db920f0c90688706cdc21220dfc08f4266122369434c8aef5c6b6b87830eb5634198e1ecfdf9fc5fa5c4d9c540b8f1ebc0da28fae280f422a30e8ea1fcc91f9d6f80ad95189b2c7e69cf0e77784053228bacf920b23e0a50bfd486709779325716ae38035d7e793cad4d011b1508e615a9fe581e4049d1e294bfd776f9b01c8703f43729142cfb1fa0eb0273a92c38694287b35e4e307911e616ee28ed8876b417208b1d136abbfec0d2e835e39e5f31a852c734f34d5a350f19b4af7946db8cf286262fd79f069ce61314265a0c5092b8741d765abbfca0e460390b1cf1456f801661afbd8a31fae55917429e35abbf64619ed6657000c8418b1ed1b02588762e0a6530946b5684caf0da4b67ad629b3fd164c5580edbeefc564d39fa42b0fc1f48b59c4aea010b69a0b287e3680e39de8a55e452289a47246a098dc5bc34d4a207c38e879e271b713c4dbb6a7af04842ae1a85da1a9a2a1e482ffe9d40b157a6a3a6fe46079c6ba70bdf35872da0173dcf398df3955403c79f1006776fe03d55911fb3d939d2eec7a9c6b34cd793d33b28abc878219a5f0b3ae69d9fcd1723bbaffaf534935846317ee976358d5f0d39b859f8b1d2c2c3f5baa376670c0eb0533d4de1faf28d13cd3797697ebaccfe7b8c01f216653b18275fecfd8792cdf07a247ce82c4d2fe5625d6a8c25968059570dbebab148fe267b4a8c89bccaec5c2b1fe8816a06253c19b832bfbd1797aa5b3ec0a4fa524a79177ee6e426e05f993c1b95d52c7f40eeb43e8778cd28e24ce848cb35343559f3b34a3a7727dfa29bc33650f6e9d56f7126c71f0ae3b274b79fd6911de8c1614dd8a29e3a113a2dcbdb52baaaee612168ec31690fbf2c821869ca0cea4ad0f6f8d7129262443d91e1af1fbb3787eff5fac8a06550be685aa1177e8b0234cd5b76fc564ac37c6b740354e8bdc363a59f032e1ab25edef2f0a2d0b5d0ac333ee4181bb7ef81ef67e475bc72bcb6772a0f7011f6d6b97f4d21b8afab5c8e2bcbd521d3a5ad911a9b41cff3b3b6151f1184db0329d39629bffb10772d83ca19a65f16fb518557159c4b977ae22bd2246c46bff863806f281bfb94aff253dccfc53b3555cd67ac0698a48930816e984400ee318c2ba440f17773180e5992f0902820254eee4aa36a129762634af888c0662f3e4ccb8dd8add29e07fd610db567e99eb0fc4598cf2f6c28a2c2040726883e462c3eb3ee05e774d56d9d401813b9c9501ebe396a63526f28a1601e6757d44bdc5f99899a76cb5276706b04030d5f22371a64d22e2a0cf33dfda8da0c13a05be9cdb24911b53e6cb4b7b16f6e98defecfbe4c5e194f9f8f49974677b316b3cfaa8b24fbec76ae8f7e2245f600af4ccc2ed61021fc4d285f8a7749cf5f35c7fdba9cca9a58fa68ad6f7df79e7b2e37b9719016eac7726441e3b7bf7222b75e72ed9094e5c7bae474aa8450d3dbdca5e7303c7a9cdae77b36cb4fd2fcd44ece5cd8096ced36e667d2972016317485fe7f19169179292bd2be67ed3c8a41be3ebf0e8282b87a7039ea6bee702104a9d1be8cab89d85449a2992fca26e5e377bc8c25b7682f0455e7c61683e182a90179d3b85daa259815e6460d118833154493fab7045c45b1388b34bc11ea2c549b8c2e3e8fa9d301c1566ded39a6bbfaece3ce935de183dc11dc81aadcd33af8f4d502a9c26f508322ef6b388f096c1a5cf90066bbefb56dd87b22a7b3615262fde6a9c8829eb75d30b340712e41002d889f42c6f7777572bbb58200a2f5d5d193032373b6f3155dd566ddb1c366b462dfd3d7bd9fabc949a56554e4b36c901e56f6438a08488466b722c9ea66f60c8a5207b4574232505559349dee7afa2e8bff1aa37dabaf1a7e5182a8a28ad3cc479496825b1d40641052eacecfdf1bbf555b659dd609d30810900c8481e5d19cf42916187e840f09487d649e2edebd7ac1b23df7c27b84d0db0bee8b504605501bed02680545894f65898c5a5e1b6a1a24a56db31f06f3a7e81b4a23971f5be2b41401bb6c8b5a36abae94f574ea9ab47161d6817e8fa27a530c7e05246ce0db6081331c2fe8765e566b96c5d9d6cf227fd3254a1e24f55a19bf48a4c408d2c8a93749c209610b382d29832ab0dc32450e8caad65c2ac9a59f7faff37fa97d02e972efedf0260004ca9c421a946333d44c41dda39509fec419e934afeb2a2b1fa6d225a1ceae0434fa1547a1ec2f5cf7bcd61e368b67642f9e7eb9bf153849596452fdd44047460815e7fff12699294efa7e4d0713720807d77593ce858f513d76b3cd522e6aef9bc3f504b609d1b9ac7999104654f820e9f0c4b330ed00db91c8900e15012e68bbb742de85ab677779d5196d1b7e96bfb27a3848f4489aa5acd962657b36a2be6e172206b6120841608b85d38e67f563af7f4e47c3bf9bcf7e2c2deefb38e7bea7d03ad3948806ef8adcda55eb79da0d0e733db2a4d66109e46612cddd4e7b6aa692a4f405b5ae34266335658852b2350df98396706357982d32f25b3d343eaea5b77c0159cf53", 0x1000}], 0x6, &(0x7f00000033c0)=[@assoc={0x18, 0x117, 0x4, 0x80}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}], 0x60, 0xc850}, 0x20000000) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000003480)={@in6={{0xa, 0x4e20, 0x66, @remote, 0xfffffffffffffbc9}}, 0xa8, 0x8, 0xa3, "3cc97782f21f70936cf7575b76ef5652e5bfef1d00de43fe804e6789864876432561a2aae82f6691e2338bc1b149e60c39eb80107f33bf0d6c9cc938befbcf05650717d3635afa083e003c8409abcffe"}, 0xd8) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000003580)=""/81, &(0x7f0000003600)=0x51) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000003640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000003680)=0x3, 0x4) bind$inet(r0, &(0x7f00000036c0)={0x2, 0x4e24, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000003700)={0x0, 0x3}, 0x8) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000003740)={@dev={0xac, 0x14, 0x14, 0x13}, @multicast2}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003880)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000003980)=0xe8) sendto$packet(r0, &(0x7f0000003780)="a48125becef0bd7fe15179c04f205790606754dfd72ce539cfe4351527c5665085502fa5938ae8d8069501723f1729327610f6a97c569a478163df0df68ddd5567988c3727401f955913e8619bce0b72eb14a682543be1ebb5a2ad12c542b90dc5065fabe96b9a87ab1f7af79b1a1db6daceedb6e7f4fde576daf44294b98fb774d307b95ecd0b2a111a39cd2e3e5b74b03b40c6d24599348da625a1d0aed6912ea774a56ec403dab059558f1ecf9ae8f1493360f070e014da767d0ede213f7f27dfdf786fdc9144728b52082d25e5fac0f1efb5a3abe0f3e0ab", 0xda, 0x40, &(0x7f00000039c0)={0x11, 0x16, r4, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000003a00)={0x1, 0x2}, 0x8) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000003a40)='trusted.overlay.opaque\x00', &(0x7f0000003a80)='y\x00', 0x2, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000003ac0)={0xc0, {{0x2, 0x4e23, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e21}}, {{0x2, 0x4e24, @remote}}]}, 0x190) r6 = msgget(0x2, 0x60) msgrcv(r6, &(0x7f0000003c80)={0x0, ""/71}, 0x4f, 0x3, 0x3800) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000003d00)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000003d40)={@dev={0xfe, 0x80, [], 0xc}, 0x9, 0x0, 0x1, 0x1, 0x1, 0x5, 0x5}, &(0x7f0000003d80)=0x20) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) getresgid(&(0x7f0000003e00)=0x0, &(0x7f0000003e40), &(0x7f0000003e80)) lchown(&(0x7f0000003dc0)='./file0\x00', r5, r8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000003ec0)={0x0, 0x9, 0x5, 0x0, 0x100, 0x7, 0x9, 0x8, {0x0, @in6={{0xa, 0x4e24, 0x7, @mcast2, 0x744}}, 0x1ff, 0x24c, 0x7, 0x8}}, &(0x7f0000003f80)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000003fc0)={r9, 0x8000, 0x2, [0x4e30, 0x1ff]}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f0000004000)={'eql\x00', 0x5}) 02:30:34 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48041}, 0x4000000) getxattr(&(0x7f0000000040)='\x00', &(0x7f00000004c0)=@known='com.apple.system.Security\x00', &(0x7f0000000440)=""/101, 0xfffffffffffffda5) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) chown(&(0x7f0000000000)='./file0\x00', r2, r3) 02:30:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x28) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000200)=0x84) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getpeername(r2, &(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000700)=0x80) getpeername(r2, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000002c0)=0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000400)={'rose0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getpeername$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14) getsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={'erspan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000a40)={&(0x7f0000000300), 0xc, &(0x7f0000000a00)={&(0x7f0000000840)={0x1b8, r4, 0x228, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x4}}, {{0x8, 0x1, r8}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0xc0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xf9b}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0xb566, 0x0, 0x5}]}}}]}}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x40000c0}, 0x40000) listen(r2, 0x6) r13 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r13, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r13, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) [ 688.050012] kvm [20221]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 02:30:35 executing program 0: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="2e4881d83f4615b302e611645be01fbe9c7671718ce5175e3522dbdebddb37128c30f2d0b85cd356394fa2479699d58ca9130bb11d40d92ea7a0c51322ca86d5340cfc201281e5722f44647d76a207b49b820149fc77aaf0780e1176d324fa637ac32af15fa2f079f8472b6e6f04e0ae8dad15", 0x73, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\x00', 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000200)) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) [ 688.112914] kvm [20221]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:30:35 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) [ 688.166562] kvm [20221]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:30:35 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='net/unix\x00', 0xffffffffffffff9c}, 0x10) sendfile(r0, r0, 0x0, 0x7) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x7, 0x200) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = open(&(0x7f0000000040)='./file0/file0\x00', 0x480000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffffffffcac) creat(&(0x7f0000000000)='./file0\x00', 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000002c0)) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x38) 02:30:35 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x80) mkdir(&(0x7f0000000300)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f0000000100)='./file0\x00', 0x1) 02:30:35 executing program 5: unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) capget(&(0x7f0000000100)={0x19980330, r2}, &(0x7f0000000140)={0x9, 0x63, 0x6, 0x800, 0x7f, 0x7}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x9, 0x30, 0x8d, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000240)=r3, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000040), &(0x7f0000000000)=0x2) 02:30:35 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = dup(0xffffffffffffff9c) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@gettaction={0xfc, 0x32, 0x8, 0x70bd28, 0x25dfdbff, {0x0, 0x6c, 0xfffffffffffeffff}, [@action_gd=@TCA_ACT_TAB={0x98, 0x1, [{0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0x10, 0x1a, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x1d, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0xb1}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x95}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0x14, 0xd, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x3, @TCA_ACT_INDEX={0x8}}, {0x14, 0xd, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20008040}, 0x40004) 02:30:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xfff) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) mq_timedreceive(r2, &(0x7f00000000c0)=""/204, 0xcc, 0x7ff, &(0x7f00000001c0)) 02:30:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a000affffff9e1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1, 0x0, 0x0, 0x1}, 0x40000) 02:30:36 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:36 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x80a40, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000180)) [ 689.119120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 689.125405] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 02:30:36 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x10000, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x22000, 0x0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000040)) listen(r2, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x119, 0x20000003, &(0x7f0000000380)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) close(r0) [ 689.235821] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 689.285149] kvm [20268]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 689.323512] kvm [20268]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 689.370763] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:30:36 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000480)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 689.417069] kvm [20268]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:30:36 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x101000, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x101040) socket$rds(0x15, 0x5, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1d6) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0xfff) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) 02:30:36 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x400400) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x100) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/4096) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000010c0)={0x7f, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @rand_addr=0x9}, {0x2, 0x4e21, @local}, 0x200, 0xe27e, 0x1, 0x78edfb13, 0x3, &(0x7f0000001080)='teql0\x00', 0xfff, 0x7, 0xe999}) fcntl$setpipe(r0, 0x407, 0xff) r1 = syz_open_dev$audion(&(0x7f0000001140)='/dev/audio#\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000001180), &(0x7f00000011c0)=0x4) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000001200)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000001240)) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000001280)={r0, 0x3, 0x5178541e, "15e571c2f4ce22fefd613a432d4223f498d9d61fa1525e827d502fa5343216d3487d7ac1af8b5dcb042459fb9aa433dc1e293528cf342bcea5db50f8c4c31c432da7de7f30594dfa76caf7a2ab7b6c36fd933d05c802fe00d92eeb420ea58da89cb4b1da688666bb8cfa45c4a87e2dd2cd1f5936961f8655a969b3847ee4ee14b3137ed01ed10494efaf495ffdd887c8bc7bbb74d87608a1d7677f22a9c0c6177fba4736e529fee72c4eeb1a767dc4451de7b74c3b"}) prctl$setfpexc(0xc, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r2 = syz_open_dev$evdev(&(0x7f0000001340)='/dev/input/event#\x00', 0x7, 0x10000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000001380)=0x101) syz_open_dev$sndctrl(&(0x7f00000013c0)='/dev/snd/controlC#\x00', 0x9, 0x600) lsetxattr$trusted_overlay_upper(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)='trusted.overlay.upper\x00', &(0x7f0000001480)={0x0, 0xfb, 0xfb, 0x7, 0x27, "285bdfac8525299b572f12bc810df7ee", "1ed6b22abdffbe3fc3235dbd7ac4d1ae854c06ec98b6497d7cc5fab29ff37a925b38a3ecae818a9ba9845a84508110cecd1546d68a35d0edf34903fde94d5808580a3d0fbbf1b209880658dc74315a12b24418eeb0ddb00057164a3efd3c173e164ee58b2b412f6d857499a0ae74beb0bcab610c5547d26476ac4cafdde0eedc57590f654b32675a0ba5901d31025383db185722524e7ef5d5b4cac53187e07618ff1ac0b20cc2b563acec242729d2175730880051a4b3f48caf9370c17b1ba78e98175c62c4dd99df495fb0409212f48c6a62f7f9205d49a2661a4b783e69207e725c0d71f2"}, 0xfb, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000015c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x802100}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x18, r3, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4081}, 0x44001) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000016c0)={'yam0\x00', {0x2, 0x4e23, @multicast2}}) close(r2) recvmmsg(r1, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000017c0)=""/139, 0x8b}, {&(0x7f0000001880)=""/178, 0xb2}, {&(0x7f0000001940)=""/157, 0x9d}], 0x3, &(0x7f0000001a40)=""/177, 0xb1, 0x1ff}, 0x7}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b00)=""/83, 0x53}, {&(0x7f0000001b80)=""/211, 0xd3}, {&(0x7f0000001c80)=""/244, 0xf4}, {&(0x7f0000001d80)=""/239, 0xef}], 0x4, 0x0, 0x0, 0x3b}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000001ec0)=""/3, 0x3}, {&(0x7f0000001f00)=""/171, 0xab}, {&(0x7f0000001fc0)=""/19, 0x13}, {&(0x7f0000002000)=""/60, 0x3c}, {&(0x7f0000002040)=""/255, 0xff}, {&(0x7f0000002140)=""/124, 0x7c}, {&(0x7f00000021c0)=""/112, 0x70}, {&(0x7f0000002240)=""/251, 0xfb}], 0x8, &(0x7f00000023c0)=""/79, 0x4f, 0x264800000}, 0x1}, {{&(0x7f0000002440)=@xdp, 0x80, &(0x7f00000037c0)=[{&(0x7f00000024c0)=""/225, 0xe1}, {&(0x7f00000025c0)=""/219, 0xdb}, {&(0x7f00000026c0)=""/41, 0x29}, {&(0x7f0000002700)=""/176, 0xb0}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003840)=""/4096, 0x1000, 0x7}, 0x6}, {{&(0x7f0000004840)=@ipx, 0x80, &(0x7f0000004a80)=[{&(0x7f00000048c0)=""/166, 0xa6}, {&(0x7f0000004980)=""/211, 0xd3}], 0x2, &(0x7f0000004ac0)=""/246, 0xf6, 0x7c1bab2d}, 0x7}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000004bc0)=""/135, 0x87}, {&(0x7f0000004c80)=""/51, 0x33}, {&(0x7f0000004cc0)=""/248, 0xf8}, {&(0x7f0000004dc0)=""/68, 0x44}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/207, 0xcf}, {&(0x7f0000005f40)=""/230, 0xe6}, {&(0x7f0000006040)=""/191, 0xbf}], 0x8, 0x0, 0x0, 0x1000}, 0x2}, {{&(0x7f0000006180)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000063c0)=[{&(0x7f0000006200)=""/97, 0x61}, {&(0x7f0000006280)=""/232, 0xe8}, {&(0x7f0000006380)=""/47, 0x2f}], 0x3, 0x0, 0x0, 0x4}, 0x2114}], 0x7, 0x140, &(0x7f00000065c0)={0x0, 0x1c9c380}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000006600)={0x0, 0x0}, &(0x7f0000006640)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006680)={{{@in=@remote, @in=@remote, 0x4e22, 0x7ff, 0x4e20, 0xba, 0x2, 0x20, 0x80, 0x2c, r4, r5}, {0x4, 0x6, 0x8, 0x1, 0x2, 0x7f, 0xffffffff80000001, 0x3}, {0x0, 0x9, 0x8, 0x1}, 0x4c6, 0x6e6bb3, 0x1, 0x1, 0x0, 0x3}, {{@in=@multicast2, 0x4d4, 0x6c}, 0xa, @in=@remote, 0x3501, 0x0, 0x2, 0x100000000, 0x8, 0x80, 0x5}}, 0xe8) read(r0, &(0x7f0000006780)=""/4096, 0x1000) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000007780)=0x6) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000077c0)=""/145) syz_open_dev$sndpcmp(&(0x7f0000007880)='/dev/snd/pcmC#D#p\x00', 0x800, 0x400) getpeername$unix(r0, &(0x7f00000078c0), &(0x7f0000007940)=0x6e) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000007980)=""/162) 02:30:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:36 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) unshare(0x42010100) r0 = userfaultfd(0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x6) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3, 0xffffffffffffff9c}) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x2, r4, 0x30, 0x0, @ib={0x1b, 0x800, 0x3ff, {"aed1b8b400f36b55269a34eb973f5282"}, 0x5, 0x0, 0x5da1e157}}}, 0xa0) tee(r1, r2, 0x2, 0x1) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r6 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x100000000) 02:30:37 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) 02:30:37 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000200)={'yam0\x00', 0x80}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000300)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind(r2, &(0x7f0000000280)=@hci={0x1f, r3, 0x1}, 0x80) 02:30:37 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\'*md5sumkeyring,/\x00'}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180)=0xdd, 0x4) 02:30:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000340), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x100) get_thread_area(&(0x7f00000000c0)={0x5, 0x20001000, 0x4400, 0x33e79a02, 0x80000000, 0x80000000, 0x7fffffff, 0xd87, 0xffff, 0x1}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="8810000000000000040102035a40e75d2a174f43e006d3930224e1c424ddb61f045e48c39ff3b4ac1ee0921d830d2296f9eecf227bb873f4eb4be0acad2399db4d060000000000000002627425347ad9c332f4bd9fb740a7b8d6332966747fe6b5e599e531378100010000010007200e335c000000002afca62a7c0000000000b50000000000000000"], 0x1) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x1a, &(0x7f0000000100), 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 02:30:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) sched_setattr(0x0, &(0x7f0000000040), 0x0) sched_yield() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000640)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) r1 = dup(r0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)) fsync(0xffffffffffffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000200)={'gretap0\x00', @ifru_map}) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socket$key(0xf, 0x3, 0x2) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000440)) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x14) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 690.397942] kvm [20310]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 690.473329] kvm [20310]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:30:37 executing program 0: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4}) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200) write$P9_RLINK(r0, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) [ 690.611004] kvm [20310]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:30:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) modify_ldt$write(0x1, &(0x7f0000000140)={0xfffffffffffff771, 0x0, 0x4000, 0xffffffff, 0x8000, 0x5, 0x400000000000, 0x5, 0x6, 0x8}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000200)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x5}}, 0x18) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x233) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r5 = getpid() capget(&(0x7f0000000180)={0x20071026, r5}, &(0x7f00000001c0)={0x0, 0x3, 0x3537, 0xffffffffffffffc0, 0x1, 0x5}) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e24, 0x8, @local, 0xff}, 0x1c) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000100)={0x7, 0x100000}) r6 = dup2(r0, r1) ioctl$VT_RELDISP(r6, 0x5605) 02:30:37 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) dup3(r0, r1, 0x0) 02:30:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:38 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0x3, 0x0, 0x0, 0x8, 0x1, 0x0, 0x800000000000004, 0x1, 0x10000000, 0x1, 0x2402cf1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x8001}) prctl$setendian(0x14, 0x0) 02:30:38 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) 02:30:38 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) ioctl$RTC_WIE_ON(r3, 0x700f) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 02:30:38 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x9e, "a2b1f0cecb212bb30617629721bc4f928da015096822490b4bb263115bc4cbefac24a8279b71cde8c77ddad5449431a8e0207d274edb2d856423c68d0ff7516acbb9e2fb85a50382b919c6b7fd04fa1dc729732b6b5c1dcef38d53d357fa69e2b612a1e50828c6c0647990718d98b0ddf8a31ba2fbca87c9875a6d33ab66730a0e9bea3da70c13434f06e52fb63aba5b0f014d866708c7b5c37bfc8f49da"}, &(0x7f0000000080)=0xc2) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:30:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$RTC_AIE_ON(r0, 0x7001) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) 02:30:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x101) openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000003c0)="40ffefa629319bcfdc20fb7490f7a0b9ed97c23a4dce4992c10590b4d7b38c8a8a3a7051d195841605906be0e29048ffb9ac0a5d93c18a21919b34d865ec68ca79b74381c75eb27554c8a1e4546bde7d95f09c8c978ac9001737357751d71514bf3ec0b1d38bb240a95516e051a5172ac576dcdb8b50e5c2267aed2bd47c0393ea9fc6292ec5dc818300de372be470d5413704c23126de5e072e0076a1356536cd9ca7cae34f665a4ca0a6c6dfd82b0253ff84e2841490801802ef49dcbd2d5eb7b52d2c4df31f97b6962ad3328bf7aeecd6625e0cfe325bb600c56feb1462ceb45da219e7f4087c", 0xe8) clock_adjtime(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000100)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x400, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000002c0)={r1, 0x2, 0x0, "99c17b699dd00b47e50922a100c936d83d260a03098a2ff85722bbbd3cd73eaf271d5e9ed7727ad8be1f3ec12d30d83d87aaf121a981c67937e42aa9fcb665033eba0c28eec4e0e9e698f7e5d8b49108e3626d9b8dc6ac4d2af9ef8f9be74b513eaa9bafa9afa68a6c08e864763d286ac9af4534b007e6e00d214365333f26e675fe94da8a555efa832af05a2f404d247b8222a79fedf14d2e1088a7d031ca2dc5a9a0fedddf2730dfccb9a8e71cb66f9206f398a31062c02dcd5b707f4493d58f32462839cf4dea09ae56e910fb2e553a2a764ef7224c77aa50a66b96e54e500e72b122c18c508c"}) 02:30:39 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf2, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}) 02:30:39 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2}) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000007ec0)=""/4096, 0x1000}, {&(0x7f0000003840)=""/122, 0x7a}, {&(0x7f00000038c0)=""/242, 0xf2}, {&(0x7f0000003bc0)=""/151, 0x97}, {&(0x7f0000003c80)=""/197, 0xc5}, {&(0x7f0000004180)=""/169, 0xa9}, {&(0x7f0000004240)=""/147, 0x93}, {&(0x7f0000003d80)=""/72, 0x48}], 0x8}}, {{&(0x7f0000008f80)=@l2, 0x80, &(0x7f0000003f40), 0x0, &(0x7f0000009180)=""/191, 0xbf}}], 0x2, 0x0, &(0x7f0000009440)={0x77359400}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getneightbl={0x14, 0x42, 0xf17}, 0x14}}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x7530}, 0x10) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x2707, 0x10, 0xff, 0x9}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x2, 0x6, [0x8, 0x8b35, 0x3, 0x1ff, 0x5, 0x4]}, &(0x7f0000000100)=0x14) 02:30:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:39 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x80000, 0x0) r1 = gettid() getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000280), &(0x7f00000002c0)=0x10) fcntl$setown(r0, 0x8, r1) clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000001c0)={0x10004, 0x8000, 0x100, {r2, r3+10000000}, 0x5, 0x7}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) exit_group(0x100008000001) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000004c0)={0x3, 0x3e, 0x7, {}, 0x2, 0xbc}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x8, 0x800, 0x1000, 0x7, 0x4, 0x2, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x8, @empty, 0x1f}}, 0x6, 0x7, 0x5, 0x8001, 0x1f}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000440)={r4, 0x38, &(0x7f0000000400)=[@in6={0xa, 0x4e22, 0x4b4, @remote, 0x34b6}, @in6={0xa, 0x4e22, 0xffffffffffffffe0, @mcast1, 0x35}]}, &(0x7f0000000480)=0x10) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000001580)='trusted.overlay.origin\x00', &(0x7f00000015c0)='y\x00', 0x2, 0x1) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x14000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000040)=""/205, &(0x7f0000000140)=0xcd) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000001600)=ANY=[@ANYBLOB="0100c65cd2393927cbf47e49824e000000000000381aaef45a0000000010000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 02:30:39 executing program 2: epoll_create1(0x80000) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, r1, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x20040000) 02:30:40 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0xfffffffffffffffe, 0x0) getresgid(&(0x7f0000000080), 0xfffffffffffffffd, &(0x7f0000000000)) 02:30:40 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x10300, 0x30) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0xfffffffffffffffd, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) getxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f00000011c0)=""/148, 0x94) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000001140)) 02:30:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:40 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x20000) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000140)={'ip6gre0\x00', @ifru_settings={0x80000001, 0x101, @sync=&(0x7f0000000100)={0x5, 0x7135, 0xfffffffffffffeff}}}) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="334174dbe8006f6b4a49d03fdeca57dfca7e5670c44dacc2f25839d775d27a6350efc1abb97d70c94c14c77fb750b800de10aa1f1565fc4ed57aee7f9e398566a88b4dc0d9"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000001ac0), 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000001c40), 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0x6, 0x48) 02:30:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f00000001c0), 0x804) chdir(&(0x7f0000000180)='./file0\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000140)={0x0, 0xfffffffffffff866, 0x6, &(0x7f00000000c0)=0x4}) sendfile(r2, r3, &(0x7f0000000040), 0x10000000000443) 02:30:40 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) accept$packet(r0, 0x0, &(0x7f0000000040)) 02:30:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x800, @mcast2, 0x1}, 0x1c) r2 = msgget(0x2, 0x202) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast1}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r1, 0x0, 0x12, &(0x7f0000000440)=')%md5sumsecurity/\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000500)={{0xff, r3, r4, r5, r6, 0x51, 0x5}, 0x101, 0x28d0cca6, 0x2, 0x0, 0xffffffff, 0x1200000000000000, r7, r8}) getsockopt$sock_int(r0, 0x1, 0x23, 0xfffffffffffffffe, &(0x7f0000000140)) 02:30:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:41 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) r1 = dup(0xffffffffffffffff) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x9, 0x800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x9]) r2 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setflags(r2, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r3, 0x4, 0x30, 0x7, 0x8}, &(0x7f0000000180)=0x18) 02:30:41 executing program 0: clock_adjtime(0x6, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfffffffffffffffe}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') ioctl(r0, 0xfffffffffffffffc, &(0x7f0000000040)="d80896219f60b40ba0b3021dde099fb4a1533b3b899cfaa11d30a0751eed92a9284684c2f80f90346405495bedc42f581de423550b22955c55528b8b49cdc9cbeee468f655097c00ee2aa3254c8c58755e55166dcf8f2ed96c227201e9a7af06dcb0b8d7c63ca9bccf3bbbcbcd09564173ba457f10aa42d43886ba8fb5c74f12aef1bafb358c374caddf3b0089f236974ca8") 02:30:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0xffffffeffffffffd, 0x3) dup2(r0, r0) 02:30:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:41 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x400000) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x6, 0x0, 0x1, 0x7}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x8, r2}) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f00001c0000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 02:30:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x141089, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={"00ac72dc7db87d0ca3cf3b820f7c4000", 0x102}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x10840, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x125) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) close(r0) fallocate(r1, 0x13, 0x5, 0x3898) 02:30:41 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x101, 0x115000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001a00)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)=@bridge_getlink={0x28, 0x12, 0x100, 0x70bd2d, 0x25dfdbff, {0x7, 0x0, 0x0, r1, 0x8000, 0x1a080}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0xfffffffffffffff9}]}, 0x28}, 0x1, 0x0, 0x0, 0x8880}, 0x4000) 02:30:41 executing program 2: mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00001aa000/0x3000)=nil) 02:30:41 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) socket(0x8, 0x80002, 0x5) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000040)=""/215, &(0x7f0000000140)=0xd7) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 02:30:42 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400400, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e22, @loopback}}, 0x1000000000000}, &(0x7f0000000300)=0x90) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000280)) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="c42be02c", @ANYRES16=0x0, @ANYBLOB="040428bd3000fcdbdf25010000000c0005002000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8801}, 0x4000) clock_adjtime(0x3, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffa, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44}) getsockopt(r0, 0x8000, 0x8, &(0x7f00000001c0)=""/150, &(0x7f00000002c0)=0x96) 02:30:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRES16=r0], 0x1}}, 0x0) 02:30:42 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) mkdirat$cgroup(r0, &(0x7f0000000040)='0-\x00', 0x1ff) 02:30:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = socket(0x4, 0x80001, 0x10000) sendmsg$nl_netfilter(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x242000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x8c, 0x1, 0x7, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x4, 0x1, [@generic]}, @generic="e1035203fd7fbf50ef9232f49f4f799215ffbb7cbe92cb023495ce2826f2bf99edad040f90d87aa51ad48a318ab0d5b97f68911eaee903693c97079d8ee4ae19720bb1459692d2d9384ff00c77c98aa08b2e0ba25bc9d6c92fe1ee5af7ea6d35e4ecfe564d3704af7ef428721512d4214729eff1"]}, 0x8c}, 0x1, 0x0, 0x0, 0x40c0}, 0x4040090) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r3, &(0x7f0000000000)=0x38, 0x800000bf) 02:30:42 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10001, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0x3554, 0x9, 0x3f, 0x5, 0x9}) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) 02:30:42 executing program 3: alarm(0x8e) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x31, &(0x7f0000000000), &(0x7f0000000180)=0x37) r1 = shmget$private(0x0, 0x4000, 0x804, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000040)) 02:30:42 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x101, 0x680000) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$VT_WAITACTIVE(r3, 0x5607) fcntl$setown(r0, 0x8, r2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x28, 0x0, 0x80, 0xfffff02c}, {0x6}]}, 0x10) r4 = accept(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x80) accept$unix(r4, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) 02:30:43 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) close(0xffffffffffffffff) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 02:30:43 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x20, 0x101001) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000002c0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000003c0)={@remote, @rand_addr, 0x0}, &(0x7f0000000400)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000001280)={@empty, 0x0}, &(0x7f00000012c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001300)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000013c0)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001440)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000001640)={@dev, @local, 0x0}, &(0x7f0000001680)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001c40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001c00)={&(0x7f00000016c0)={0x508, r2, 0x114, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x224, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r8}, {0xa0, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x8, 0x1, 0x4, 0x42}, {0xe9733a0, 0x101, 0x8, 0x5}, {0x0, 0x1, 0x6, 0xe973}, {0x2, 0x6, 0x0, 0x9}, {0x2e, 0x6efa, 0x5, 0x7}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x198, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x42e2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xd58}}}]}}, {{0x8, 0x1, r13}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}]}, 0x508}, 0x1, 0x0, 0x0, 0x1}, 0x4000081) r15 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r15, &(0x7f0000000000)={0x4}) accept4$inet(r15, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r15, &(0x7f0000000180)={0x80000005}) [ 696.071320] kvm [20496]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 02:30:43 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x6, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}) [ 696.134939] kvm [20496]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:30:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f0000003f40)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000006400)={0x77359400}) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="6f3e6e49b8105ff34646936102bbd3c53b5736cf5f90b6d84fd1c6e1897ef0a9b0728b30fa7781ea1aa68751b03e3ae5551f5256fc1d0b82a9401a0c339e00c84583f28c5f72de3d1b940a7fd87474b24004fabf0cfd5516693160b701a9b0ba5d32289d84835b5403ef0b3e1f03db49870e846dea5e858c236769facd94cadd11d12e25b5211d63bf951a485ec2", 0x8e}, {&(0x7f0000000200)="f00f4a4ea7ab3bec541ac3b0d9c7ff2bc39b796957ab79053ff455ece371941f6bb7dfff245b7fb7c5392d9f698687eabdccf018d25f03f281a63489402dfbea1125038447e3f812f41ae0b0f43087b818e25501cb24cd27fbfc4557ba3ba83fc9166915ff7afbd9ff5aa4e4a948a9cdd5b25cd6f1db16742cb33b11a5538bbfa5e9293015c5dba0c12bfb6ff9665cde66f12dd0ab7886dd2d2c9261c3e4ace1e745e7f1cbe57b1a3b7ebcd4e24855ab3e589e", 0xb3}, {&(0x7f00000002c0)="4dafa8c7976ff287d61a3992398d0371ffe3952b4ba17b714e8399c0efdf8ddee28ab80f1881a8f4c39efa019920b7ff5c28046a8875ed417b0374bc8a8c66a27315641a71a80c3811eebc236dc27d61ca6ccf02447340c2e7721b1d43210ea1194ef792d11b325f84554ee5cee6fdafe206d295ab1d6deac8c8d4553654e128ad82b444f87d8efbb97c8a0c46832dd11b80b1147137bed6fc231003e49d72f5", 0xa0}, {&(0x7f0000000380)="cc9586cac9bab843c9b70f8134b6ebd5e5ffaf94514345cdadc482870a2c4170912d7e1cf939b6459e3dfc6120e7b8d0f58a04418642e5b68f565e1401c432edf830aaedee8fcff378c64e18d468785e64f2c236fb939b8bf66d5d0e815c1181d215bc7e4b98cd6e6e4a246c105f3a22d81264a980f71589824a4aedf6b84577f72e067440ada5ba691f7f95652eb4509999977252a5362a2bfc10a2a21902b0551bc6", 0xa3}, {&(0x7f0000000440)="9b55cbb9a798e84cb430704e0fa8d47d94e14982e0a1bb7d5f774fdab9e7f203ec6ddb2a4077240b4baeaf947bcbedbdb77eec6a514151b3d11210b5aff9b672d64d413f94d96e4c15ecae128c486c0d8aaaafc168a09191b09af97233f8008aec335b528c49ade13c22667d6f4ec9f47e54bc330fbbfa39f5e02bd1e3212871aefcadade9de06c1f17a9d309604a4e4f68335b70f5c", 0x96}], 0x5, &(0x7f0000000140), 0x0, 0x4001}, 0x40000) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9, 0x200002) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000005c0)=0x1ff, 0x8) 02:30:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, r1, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:30:43 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80000, 0x0) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) mprotect(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x1) 02:30:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) flistxattr(r0, &(0x7f00000000c0)=""/173, 0xad) 02:30:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000000c0)={r1, 0x1}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x292) 02:30:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x8001) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x4004) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000040), 0x4) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000140)) flistxattr(r1, &(0x7f0000000080)=""/158, 0x9e) 02:30:44 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) [ 696.940766] IPVS: ftp: loaded support on port[0] = 21 02:30:44 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x0) fallocate(r0, 0x1, 0x4, 0x900000000000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x2, {0x0, 0x2}}, 0x20) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}) 02:30:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, r1, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:30:44 executing program 2: socketpair$unix(0x1, 0x40000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:cron_log_t:s0\x00', 0x20, 0x1) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000080)={0xffffffffffffffff}) r2 = accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) io_setup(0x40, &(0x7f0000000380)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000300)=0x9) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f00000003c0)={0xb, 0x0, {0x57, 0x80, 0x100000000, {0xffff, 0xff}, {0x1, 0x3}, @rumble={0x8001, 0xffffffffffff3fcf}}, {0x56, 0x3ff, 0x0, {0xfffffffffffffff7, 0x89}, {0xfffffffffffffff8, 0x6901}, @ramp={0x36, 0x8, {0x81, 0x200, 0x1, 0x2}}}}) memfd_create(&(0x7f0000000280)="3a2b242e73656c666e6f646576ca70726f6300", 0x4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r3, 0x0, &(0x7f0000000700)) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x100000000, 0x0) io_submit(r3, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 02:30:44 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x2, 0x4e20}, 0x10, &(0x7f0000000000), 0xfe}, 0x8000) r1 = socket$inet6(0xa, 0x3, 0x100000001) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc)=0x1f, 0x4) 02:30:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x2, 0x9}, 0x2a) modify_ldt$write(0x1, &(0x7f0000000040)={0x7}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x2000000000004, 0x4, 0x100000001, 0x0, r0}, 0x1f) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x40ffffe, 0x0) r3 = dup3(r1, r0, 0x80000) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 02:30:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000240)) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2002) rt_sigaction(0x18, &(0x7f0000000100)={&(0x7f0000000080)="c4a1f96e6ff2f20f5fd10f2fcb410fed3943fac40105ec2d03000000c4a14172e160c4c1c5f63509000000cbf2ad", {0x9}, 0x80000001, &(0x7f00000000c0)="f044090244db4064c4037d088cd7777b944403c4e3850fbbb931c8509c6644d9ed36c1eb7540ddc5c4e1c5e00a4221f966470fe36100"}, &(0x7f00000001c0)={&(0x7f0000000140)="c4c22da8406ac46185eb8f0c0000008f497093ef6565f30faed9f62ac4619a5f5105f246d04c11f3c482b90799629d1d46f2460f5acac443a5494c6f5b00", {}, 0x0, &(0x7f0000000180)="36400f0dfe3e39c73e2e2e0fc2954c000000cef343a5c421e85cf6450ff4113e44a72e2e0f1a10c44169d2e5c4a1045eb10a160000"}, 0x8, &(0x7f0000000200)) 02:30:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, r1, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:30:45 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0xbdc7, 0x3, 0x53f, 0x0, 0x8}, 0x14) ioctl$VT_WAITACTIVE(r0, 0x5607) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000010, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40000, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x8, 0x4) 02:30:45 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000004380), 0x390) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x1ff}, {0x0, 0x0, 0x6, 0x0, "5d7d2f138028"}}]}, 0xb0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) 02:30:45 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8040, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), 0x4) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 02:30:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x4100, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) fallocate(r1, 0x20, 0x9, 0xb2) 02:30:45 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 02:30:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:46 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x100000000, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) socket$kcm(0x29, 0x5, 0x0) r0 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=@known='user.syz\x00') 02:30:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)=0x0) fcntl$setown(r0, 0x8, r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x92182, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000140)=0x100000000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000180)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000013c0), 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='gfs2\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@rc, &(0x7f0000000000)=0xffffffffffffff08) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000340)) 02:30:46 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r0 = userfaultfd(0x0) close(r0) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 02:30:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 02:30:46 executing program 3: r0 = socket$inet6(0xa, 0x1000002000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x1}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x103000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)=0x7) 02:30:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:46 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) pipe2$9p(&(0x7f0000000000), 0x80800) 02:30:46 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfb, 0x80}, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 02:30:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) memfd_create(&(0x7f0000000080)='/em1,Fcpuset\x00', 0x4) fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x7, 0xffffffffffffff9c, 0x20000}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0x2000000001, 0x1}) 02:30:47 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000080)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x3e98358a54d37134, &(0x7f0000000400)=""/127, &(0x7f0000000480)=0xff62) 02:30:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) io_setup(0x7, &(0x7f0000000040)=0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x4, &(0x7f00000013c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffd, r0, &(0x7f0000001400)="751f0cb6703999304ea968efd26ce3ac91421c360240a6d9a069f78bfca0b6689e2108d79bc7e01b82e7ff4cc1c1b30f78891d1054167c8e6731f0603079922145a7a38cb87c2cad82c1f13a2f0100000071e063bb220470ce907a56e7cdbe8c4743d806fb87079ed75df68fc45c42867ce582180b4ccf66eca9a4053bf755cb93ae44e234be6ebb23b5d0a3c07c75425477ba889a223d2e4799c7", 0x9b, 0x1000, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0xff6, r2, &(0x7f00000001c0)="862fd58e9e731d9ba8031cff7cd140f1cfd854f7fce25f11e9387d5d3877fdb0687fcdabbbb4a079379cec33b3e9c3b336351b1907b1eaec29e3121aa2ae009bf43551165db4f5d1b53125355652e332a73e8108e2e01f7914cffe8bf6d1e73fe9dfc1", 0x63, 0x1, 0x0, 0x2, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f0000000280)="0406096516da06b2a91796c2fa7e7f8bede30a2a668a83e52afb6213c78d74087120f207d7b5de9674f3cb95c0c4c4e46172be70634e36b67b6b640988473047422a62943f9b0976ecd8feec16fdc752e9caa31f534d19e53159c78b44b353b1fc1f987ef5d69c3a12a42fe44d6da0b7a18a6cadb46d4b1830b0fda998e9ee28795e4e496a0ad1ac7930ecd45fab", 0x8e, 0x5d, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x6, 0x8, r0, &(0x7f0000000380)="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", 0x1000, 0xed, 0x0, 0x0, r0}]) ioctl$UI_SET_SWBIT(r0, 0x80045515, 0x4) 02:30:47 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) set_mempolicy(0x200000008000, &(0x7f0000000500)=0x3, 0x9) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xc, 0x10000) readv(r0, &(0x7f0000000080), 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x80, 0x800) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x300) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000480)={0x7f, 0x7ff, 0x9, 0x4, 0x2, 0x8}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x402008}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xe8, r5, 0x310, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x5}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x39}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xf7}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000180)=r4) restart_syscall() 02:30:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:47 executing program 5: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0181020000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 02:30:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @speck128, 0xffffffffffffffff, "ad81c0c60620d3ba"}) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x3}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 02:30:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000940)="69645f6c65506163797852596a6408e80ebf25ed4edca200000046c8335f808d0dbd609d8cd65a5a8b8f23fc", &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000880)="2f6465762f66756c6c00f3ff30231d98d378a42e0215a203a71a84a360a59ea2144c7c171e68824596742c84a24941ce146258ef4629e1815bca61b8139a6dc2e001b289c5", 0xfffffffffffffffa) request_key(&(0x7f0000000640)='cifs.idmap\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='/dev/dri/card#\x00', r1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x100, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x20}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffff7d0b}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x401}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2, @multicast1}, &(0x7f00000005c0)=0xc) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000002c0)={0x0, 0x4, r5, 0x0, r6, 0x1000, 0x1ff00, 0x100000001}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000600)) dup2(r0, r0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000380)={0x1, 0x4, 0x0, 0x100001f}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30f) [ 701.007764] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 02:30:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x30d002, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000140)={0x1, 0x7, [@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @broadcast, @empty, @empty, @remote]}) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x57, "0ebbc083e96f2c4a522f3d279728a849a7d2ed433e18f607a720bbcd8e2d89c08d94793a7264c47c0ae6160ab9c96595d7db3006cddb501d4e0eff5cf45ea38f15c5b5e4b627aec46aa0290c5661367587100fb24c7e66"}, &(0x7f0000000080)=0x7b) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000200)={'ip6_vti0\x00', {0x2, 0x4e21, @loopback}}) accept(r0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:30:48 executing program 0: clock_adjtime(0x4, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={r1, r2/1000+10000}, 0x10) 02:30:48 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x1, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000004c0)={0x0, 0x2, 0x0, 0x1}, 0xb) sendto$inet(r0, &(0x7f00000002c0)='F', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000100), 0xffffffffffffffe8, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x709000) 02:30:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, r1, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:30:48 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r0, &(0x7f000000b840)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local, 'veth1\x00'}}, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002600)}}], 0x1, 0x0) r1 = accept(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in6={0xa, 0x4e23, 0xd, @loopback, 0x1}, @in={0x2, 0xffffffff, @broadcast}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x7fff}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e24, 0x1, @mcast1, 0x4}], 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x59, "4fc92cfe123ac400324b7920fb73cbec8e24ac3b1123d060ce253c61310c8bc44da2da00a01fe83e2279cb1cc49b452031380e78e9f49e39938cc3baa5e155305eb014e9a02bf1e4d36ab050aae15aaa124413dd476833a475"}, &(0x7f00000001c0)=0x61) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r2, 0x48, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x1, @loopback, 0xfffffffffffffeff}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x800}, @in={0x2, 0x4e20, @rand_addr=0x1000}]}, &(0x7f00000002c0)=0x10) close(r0) 02:30:49 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x15, 0x3, &(0x7f0000000040)="3dac7d"}) 02:30:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = msgget$private(0x0, 0x261) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000140)=""/185) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000040), 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000), 0x0) 02:30:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, r1, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) [ 702.298980] QAT: Invalid ioctl [ 702.324410] QAT: Invalid ioctl 02:30:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'filter\x00', 0x0, 0x3, 0xd3, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f0000000100)=""/211}, &(0x7f0000000280)=0x78) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x8240, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0xd08c1, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000300)={0x0, 0xffffffffffffffff}) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000002c0)) keyctl$revoke(0x3, r3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000340)=0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000480)={r4, 0x7}, &(0x7f00000004c0)=0x8) 02:30:49 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x2499}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000440)={r1, 0x4}) r2 = socket$inet6(0xa, 0x2100000000000002, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x43dc, 0x200000) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="30a9779c356194c3cc230c6f4f995a01439569ae4f25b140f253d6758c49", 0x1e}, {&(0x7f0000000100)="f7c8bca4535b06f0aa399cc50a467d80a50f926b6cb58f564736a5ae9b64dd562dd0621552b8897b18798c330e1ab846e5be002a922bedd2748d1383588971e13736b4eb73184098d46c61aaefe35750d9c3c3a241c7017e1dcb80bf22963654703cf55c04033c43c64b27787f7c02be037fe2fa1556eab749b499595638a1e2c38b1b977b3d3becd64f34fc0971b9a0dfdc274543b43bf1c582fb29aaaea3e32cb7b028541555e9ff29800ed1d37b66c4bb876af7e28f05fbc574d4db5f2ba1fa16b0d125", 0xc5}, {&(0x7f0000000200)="a8042f4e352ca0b220765b", 0xb}], 0x3}, 0x24000004) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0xff}}}, 0xe8) sendto$inet6(r2, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) 02:30:49 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:49 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) clock_getres(0x4, &(0x7f0000000000)) 02:30:49 executing program 3: r0 = socket$inet(0x2, 0xa, 0xffffffffffffffdf) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x80800) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000180)) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000300)={0x1, 0x9, 0x2, 'queue0\x00', 0x9}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="4104", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 02:30:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, r1, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:30:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x2) r2 = socket$inet_sctp(0x2, 0x1, 0x84) prctl$intptr(0x3f, 0x401) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000380)="fb7999a545dc8136a9f93339b940f56232210087ca92a9e86d2fde7d5ec5ce34831e05ff4b8b1ba2f5a39c80c099b6d3bbef11661c8f2a05f1e4", 0x3a) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x2, 0x6, @remote}, 0x10) 02:30:50 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@dev, @broadcast}, &(0x7f00000000c0)=0xc) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 02:30:50 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") getpid() r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000100)={0x0, 0x9, 0x800, &(0x7f0000000080)=0xffff}) r2 = semget$private(0x0, 0x2, 0x40) semtimedop(r2, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0x77359400}) semop(r2, 0x0, 0xfffffffffffffc84) [ 703.195554] device veth0_to_bridge entered promiscuous mode 02:30:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:50 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = msgget(0x3, 0x2) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/24) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000009f80)=@delpolicy={0x5c, 0x14, 0x231, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}, [@policy_type={0xc, 0x10, {0xf0}}]}, 0x5c}, 0x8}, 0x0) [ 703.316696] device veth0_to_bridge left promiscuous mode 02:30:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x800, 0x58000) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=""/138, 0xfffffffffffffe7e) ioctl$int_out(r0, 0x0, &(0x7f00000000c0)) linkat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x1000) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) 02:30:50 executing program 5: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x37b5, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x27, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:30:50 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000140)={{0x3, 0x0, 0x1, 0x1, 0x1ff}}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYBLOB="080000000c000000020000000400000008000000734334f8764c5cae9668b20a5aa9deb36b017111aee9a725c3f6f1364a0a2c84534b55745305886318c29bd2d73029600f54c7fc2424b324da107a5d36830cafff4745d339d38697292d652b1e8ea1d0fb4656da319472ceaa6f6f05c84ee2eeef71537037072a6f9d2ecdb43db6214e8405b29763b6ff3df6838e06705f14d0dca81fc1570a23c5000e7bb925ee4f4636aff516eace7a2a899824adee424cf44f8fa2a326b498ae13e9ef2c99f033f49a180038443b5812e73b574c7de0c6b61653819a166ecbc68373eeb5247915284f9664f2b9"]) 02:30:50 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:50 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x1) 02:30:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:51 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0x3ff, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc8, 0x0, 0x0, 0x0, 0x3, 0x7}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000040)={[{0x2, 0x4, 0x8, 0x8, 0x47d, 0x7fffffff, 0xe2, 0x5, 0x4f5, 0x78, 0x80000001, 0x401, 0x1000000000007ff}, {0x5, 0xffffffffffffffff, 0x9, 0xe3, 0xffff, 0x7fffffff, 0x7729, 0x400, 0x80000000, 0x2, 0x6, 0x1, 0x2e}, {0x8000, 0x3f, 0xfffffffffffffff8, 0x1, 0x680, 0x8, 0x1, 0x2, 0x9, 0x100000000, 0x7ff, 0x3, 0x7}], 0x20}) 02:30:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) r2 = dup(r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x5) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffff}) r4 = dup3(r3, r1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000040)=0x5, 0x4) write$UHID_INPUT(r4, &(0x7f0000001640)={0x8, "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", 0xfffffffffffffe69}, 0x1006) 02:30:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, &(0x7f0000000000)={{0x8}, {}, 0x3}) 02:30:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000000)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x524b}, 0x14) 02:30:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:51 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_newaddr={0x64, 0x14, 0x12, 0x70bd25, 0x25dfdbff, {0x2, 0x0, 0x100, 0xff}, [@IFA_LABEL={0x14, 0x3, 'veth0_to_team\x00'}, @IFA_ADDRESS={0x8}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x5}, @IFA_LABEL={0x14, 0x3, 'syzkaller0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x400, 0xffffffffffffff00, 0x3ff, 0x6}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008080}, 0x8800) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x2, 0x1, 0x5}, 0x9}}, 0x18) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/71, 0x47) uname(&(0x7f0000000140)=""/164) pread64(r0, &(0x7f0000000240)=""/100, 0x64, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000040)=""/8) 02:30:51 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(0xffffffffffffffff) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) poll(&(0x7f0000000000)=[{r0, 0x4400}, {r1, 0x400}, {r0, 0x1020}, {r0, 0x1}], 0x4, 0x5) io_setup(0x4, &(0x7f0000000100)=0x0) socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_getevents(r2, 0x0, 0x159, &(0x7f00000001c0), &(0x7f0000000140)) io_submit(r2, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x400000000000000}]) 02:30:52 executing program 5: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000080)={0x0, 0x0, 0x4}) r0 = socket$inet(0x2, 0x0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x293ebc28, @mcast2, 0x6}, 0x1c, &(0x7f00000006c0)=[{&(0x7f00000000c0)="d8b966b128aca00f54e5dca33d464e4e3cb6ca134e332ffda797d9908ca8d4d2eb0fbf9e8eb3d82a227dc2faccd5fa0b4ae8432e973b54ea39b5817d646e1e9722c50fecaf002d", 0x47}, {&(0x7f0000000140)="be33abd8a17afdfe548f4a7fbba5872259303c47d7f339d5f23a3c2c86da65dee1edf86bd04d17b04d", 0x29}, {&(0x7f0000000180)="97e4a42b78fab635ef45bc6c5580164e0fcbc316e45a07a0fcabb1320d43fa3b01be1a69e02257999ce821264bbb0c628b5ece8e47999fc5ddbc4b90397bca76f243ad8f38ddb152d3c9bacecea540029074be91221cbdc4dc566d4fdafca091cda744b803586c93f69ed11c5b67e22de2046a685c38b02b491850ecc79fc223ba191b958d6f79f1c6a0fbb387006db1a4cca80a75b267e0b46d805b972919bfb7d93aa18e8b3e2f7919b8d3f5afd61863d612b15e600e78d5e6fe939c732b8359eee8d67f79cfd7430a8be4b6c215cbd7cacd67d74ec9e6debacc2b761f585dc14f721a5996325fba57007be3d8702376118c", 0xf3}, {&(0x7f0000000280)="78c5dfccece09be96e14f2fdacb5721a22f96f3b10a139f5929e78bd0fda58416ab1f4d7ff7b4bf3992530af0fde4930c9738443b95bbe8cd40e973546d6181476f24900f8242dc35673ae29a7e71951befdfa36b91bed68706d541c3c8a7aee0dd57709cacaa9275908c26a15534d9aa0e9f90ca5adca33034a554bd01d5c029bfd7c7b07c99da25bc6be355e", 0x8d}, {&(0x7f0000000340)="1a630420b0ecda164cc11c0e6134c4e41999fef18c743cd9688d5ae105c59eb880ec7a87e1b840a18cc921e0d79748adac02a16ad3269f72c0b5777128a25d5a5bf19d21fc7cdf6508cdfaa6a71f9f7832c495b03564f3fdb2ee1f29f90feb94530a2db77333dd9ecbf96d16344fbe96dc80aef60dcb8e310ba0211ea9665665364c97cadcac7e299d473f147a6eaf3ef01d05b92453cfd131e689b1739058bcaf8848169c0e68fbf4c687cbd8cd12f4086aed82410deb080b90b31f58a006555c4de582d6ea5e69f0dc4e130788d411bd8f4b12e707c40d5c0851f847b4843023fc1b3375204bbf7568d48581", 0xed}, {&(0x7f0000000580)="3b9d94ab3fb3f1c56f040970b4b140b39c37e59ea25284a905e7248dc3a5c658b3f72050b1e968a58d3f04c99d9a117536ec63b9c05a1a7ddcf801197327e25c7c5d42e7d7bbb4e03259716599dbf0b440a2a073", 0x54}, {&(0x7f0000000600)="829fa3b9e2d984da0d85a509ee0dc31ba188c2e7163b358e196af8659063bd6461ae56bac8346ec253740877ae120a5df65e83d3a8b8c3dafcc5569a66ca027b654a6f7733cf07c664de0c33965e791faaadf73527ebf9e87f163427919eda16e59c08b156194adf21a28e421541122dc159b616f9e532634454c2c2eefd25e65c2c81a240e4312d7e1a3b1ad1", 0x8d}], 0x7, 0x0, 0x0, 0x10}, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0xfffffffffffffffe) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000740)=""/246) pwritev(r1, &(0x7f0000000080), 0x30b, 0x0) 02:30:52 executing program 0: clock_adjtime(0x2, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 02:30:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001300290a000000000000000007000000", @ANYRES32=0x0, @ANYRES16=r0], 0x3}}, 0x0) 02:30:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000000c0)) dup2(0xffffffffffffffff, r0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353683f6, 0x120, 0x0, 0xffffffffffffffeb) 02:30:52 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2001, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xe}}, 0x20) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 02:30:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x280000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d1484aff", @ANYRES16=r2, @ANYBLOB="00042bbd7000fddbdf25040000000800060081ffffff0800050007000000100001000c0006006e6f6e6500000000"], 0x34}, 0x1, 0x0, 0x0, 0x814}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff, 0x2}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x1000000200007d}) 02:30:53 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000001c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000000080), &(0x7f0000000100)=0x4) recvmmsg(r0, &(0x7f0000008880), 0x611, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x1ff, 0x4) 02:30:53 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0xffffffffffffff5d) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000001d000080cd4fe70505000000010000000300000000000000070000c006000000020000000000f10e3df30000000000000f000000010000002200000001000000dc6e040009000000000000000300000005000000066d2173be04000000000000000000007f000000000000000700000101000000000000007fbe9f3e39737279e74e0c8db245b64d1138fb7cb1e302254b17181a0eaed8d3c1692df236d1006d2979b315b5517f28421e4d2426573536392000d26d9113e762a33fd8a794cd5e9090f97b18f8ec1bad973b4fde"]) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x81, 0x2000) write$input_event(r1, &(0x7f0000000100)={{}, 0x77b633664751518e, 0x0, 0x9}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x48, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x6d7}, @in6={0xa, 0x4e21, 0x33b, @mcast1, 0x20}, @in={0x2, 0x4e22, @rand_addr=0xfbe8}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r2, 0x8}, 0x8) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0), 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000300)=0x82, 0xfffffc71) 02:30:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:53 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x2, 0x3, {0xa, 0x4e20, 0x8, @local, 0x4}}}, 0x32) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) close(r3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000040)) 02:30:53 executing program 3: r0 = epoll_create1(0x80000) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x3) r1 = epoll_create1(0x0) r2 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x10000, 0xcfacac0c3633368) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) 02:30:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5) sendto$inet(r0, &(0x7f0000000300)="6817f387f141a0c113415cefb9c9798ff7df80154af135108d6c13166c59ab30245a1d4a3705385dcb0b32ee5f57efa195050fe31cad89e497834c2cb4d5ed9fd103cdf05ee84d87ad6eb89460be1bf8", 0x50, 0x4000004, &(0x7f0000000380)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) fsync(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0x4e) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r3, @in={{0x2, 0x4e20, @multicast1}}}, 0xfc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000040000"], &(0x7f00000002c0)=0xc) 02:30:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)={0x9, 0x80000000, 0x8000}) 02:30:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) close(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000002c0)={r7, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r5, 0x0, 0x7, r4, &(0x7f0000000140)={r6, r1, 0xec5}) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r6, 0xae9a) dup3(r0, r4, 0x80000) unshare(0x20040600) 02:30:53 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xa00, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000000c0)={0xa, 0x4, 0x4e, 0x5, 'syz1\x00', 0x200}) unshare(0x820400) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x443ff, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TCSETSF(r1, 0xc0045401, &(0x7f0000000000)) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 02:30:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74e3332653") pread64(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001400)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r1, 0x800, 0xcd, "831435c7bc34405358c160dea953eea2d23c02b5879ee24a42e230a2993e26a63a15a466796eb9a4144e896e51b6447ae80ea094b55a37b5d3f32fa068b9a98442a5d36b461e82872269af5356dc614a9b42ecf6a1118b3337cb6b211fedd6e1031db544b9666bd98845337ffc08ef35a4487ac78d91fb7b1615384639439374b28d23e7a5f4c3b89cace18960ca18d1d55fb756232c0483e053189edde34ceb71b4541b85e0895f668404fcbd63452f17acd18d7ebc730c7920929f620956d195a83df7a41bda852653d1aacd"}, 0xd5) 02:30:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8953, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='dummy0\x00'}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) accept(r0, 0x0, &(0x7f0000000000)) 02:30:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:54 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x6) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x7fffffff}) 02:30:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000180)={0x3, 0x1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl(r0, 0x9, 0xffffffffffffffff) 02:30:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280)=0x3, 0x4) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)}, {&(0x7f00000002c0)=""/89, 0x59}, {&(0x7f0000000340)=""/228, 0xe4}, {&(0x7f0000000440)=""/120, 0x78}], 0x5, &(0x7f0000000540)=""/217, 0xd9}, 0xcf}], 0x1, 0x1, &(0x7f0000000680)={r1, r2+10000000}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000006c0)={@empty, @mcast2, @remote, 0x9, 0x401, 0x347400000000000, 0x400, 0x0, 0x4000000, r3}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x4000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000040)=0x6d8c2a8f, 0x8) 02:30:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) close(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000002c0)={r7, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r5, 0x0, 0x7, r4, &(0x7f0000000140)={r6, r1, 0xec5}) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r6, 0xae9a) dup3(r0, r4, 0x80000) unshare(0x20040600) 02:30:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x10000003, 0x204003) write$eventfd(r1, &(0x7f0000000080)=0xdf, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 02:30:55 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4f9, 0x800) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x4) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) 02:30:55 executing program 3: socketpair(0x9, 0x0, 0x434, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000001400)=0x20000081) sendto$inet6(r3, &(0x7f0000000040), 0x0, 0x20000002, &(0x7f0000001180), 0x1c) splice(r3, 0x0, r2, 0x0, 0x2040000ab11, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'ip6_vti0\x00'}, 0x18) 02:30:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @rand_addr}, 0x7) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x2b, "6ec16b3c7bac989816a28f3b4a6899f2a5630478d07a71888e345093dd8b0caefbec558016ae745dcb9e33"}, &(0x7f0000000080)=0x33) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x7, 0x50}, 0x8) 02:30:55 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) close(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000002c0)={r7, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r5, 0x0, 0x7, r4, &(0x7f0000000140)={r6, r1, 0xec5}) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r6, 0xae9a) dup3(r0, r4, 0x80000) unshare(0x20040600) 02:30:55 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x800, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000340)={'bridge_slave_0\x00', @local}) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup(r1) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x992d) syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x2) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f00000002c0)=0x6) setxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='security.ima\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="04484946941eaa86f823e84e510000000000459d4effdf4f5661509b0161ed1e578731922b5d6173ed539ba17077df70ec00b39cf2ef9b9594ef2a74abb79ba32b9e0302c51bd91d319659213683b50e419e928525af17773c253b3f57b4e9dac5ea47ca0b384966c0cbe33a532fac30872f91a77b1fa7316f3a6766853a5b62491afe3bfe1baa"], 0x1, 0x1) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) getpgid(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000140)) 02:30:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x800000008912, &(0x7f0000000000)="153f6234418dd25d766070") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001640)='/dev/autofs\x00', 0x404040, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) bind$can_raw(r2, &(0x7f0000001700)={0x1d, r3}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x3, 0x4) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x3ed) 02:30:55 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) close(r0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe8, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x92ba}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x603}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x75}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xe8}, 0x1, 0x0, 0x0, 0x44084}, 0x0) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) 02:30:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x812, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x40, 0x2000000000}) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000015c0)=0x10000) inotify_init1(0x80000) readv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/142, 0x8e}, {&(0x7f0000000180)=""/239, 0xef}], 0x2) 02:30:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:56 executing program 2: creat(&(0x7f0000000380)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000200)="dcd8bdb7ef62f3f700") mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f00000006c0), &(0x7f0000000180)='./file0\x00', &(0x7f0000000740)="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", 0x1002, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000880)='./file0/file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000640)) umount2(&(0x7f00000002c0)='./file0/file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0xdd, 0x2, 0x1, "5be19b087e3f69336bfde78e6836b259", "336f1e5416a61559a2c5061bb30a33560c2223eda46270ffe3c976269350f4c31d98d7a7edd7233087ed53349b3515b4f19bc2e3e3b754085a3d24d4d35206def748084fd11c18ae731ca958d12a3eacce67c2b4986c415bb41363626a5077cb2c874310d19d15cb2814a0d942d6bac09201d5f313260dc33f6c2249b5da3be255965ff1ff8e2d4796a88eeb6af401fa2f7c767ac57edb579cd9cfc0627484a66d5afbf5ed34d1010d347d7ee63ee6c7199ddf71b21c2d284390e472d1d7316f79ff3b8a155cb909"}, 0xdd, 0x2) 02:30:56 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}}) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:30:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="6f0000002800020000000000000000000e000000"], 0x14}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x3, 0x30, 0x0, 0x3}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000440)={r3, 0x81, "bba87f71377681bb5d9dfe984eddc7e5846fed7697b4ba8d725f49c5a96e7e0ffacc3585071de1dbc4f8321af84ccf7a597504686fd4011ae6ddc923c8fe05680a5eccbb8d6f92094f0138995ad2f3f48d6b0c0781898ea1a9585b3e526437ab30c9eacf0fedbf381ec6611088dd3f9fe273be724a9343fac84fc097a3f1792dd7"}, &(0x7f0000000500)=0x89) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000540)=0x7720) getsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000640)={@multicast1, @loopback, 0x0}, &(0x7f0000000680)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000006c0)={@multicast2, @multicast2, r4}, 0xc) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6ca60d1b019f8844}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r5, @ANYBLOB="0b0325bd7000fddbdf2508000000080004004a0c0000300001000800080007000000140003000000000000000000000000000000000108000b007369702000000008000500010089fbffff2000020014000100ff0200000000000000000000000000ca66564464add39903000800050000000000080004005006000014000600fe8000000000000000000000000000bb08000500000000000000000000000000000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x4) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000340), &(0x7f0000000380)=0x4) 02:30:56 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/55, 0x37) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5ad17eaa, 0x0) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0x1, 0x101, 0x3, 0x5, 0x4, 0x0, 0x8, 0x7fffffff, 0x1}}, 0x43) 02:30:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000100)={0x9df, 0xffffffffffff8000}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x7ff, 0xc0000000000000, 0x8, 0x80000000, 0x100000001}) mq_getsetattr(r1, &(0x7f0000000340)={0x80, 0x1, 0x627db4d3, 0x1, 0x0, 0x80000001, 0x8, 0x5}, &(0x7f0000000380)) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={&(0x7f0000000000), 0xc, &(0x7f0000001a40)={&(0x7f0000000140)=ANY=[@ANYBLOB="3a01000010000108000000000000040000000000000000000000000100000000000000000000000000000000000000010000000000000000000000000000000069a7e661054cd30676dfbfe13c30d340d1a16a10db5c4fdf07fc3906d69c56535dd8238981b6b062b0de3b00129e7fe5b7f3b3f20928aecacfceb21afdb73f1c4fd2332ea445cd214c111bd19c7aecdf80324692bd3f85c100dc97dce4d1f09737c788773866774c59c63420011a5490ae4d98715eb744b218aa6688259ec6fb9562e3ff80002a20e0680a05ba806318363f6bc66ae0f2", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000c0000000000"], 0x140}}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) [ 709.547781] netlink: 74 bytes leftover after parsing attributes in process `syz-executor5'. [ 709.586876] netlink: 74 bytes leftover after parsing attributes in process `syz-executor5'. [ 709.603951] kvm [20951]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 709.652779] kvm [20951]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:30:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)="0800000c03e16f1eda552a127bb8d568cac6bac0879fc7cc19b3cb65b2b67b7058637fcea3174864f37110d422e3c0c0e4167d9a409c6604141946b8f0f703f75cd3fdc5d6741792da770dcf8492f2586fe696eb9f324011a1b980932af2c98dd09de2230836a150eb8ef3def6e9a92180087d10667f9c0f9ffb97bd820008a314a168e347fe2cdc6a1030728bdb24994d7cec53fb220663166a0f0cd9121d4aee2cf5c2924a6de0efec25d362a4da9a045dd7b9dfbaeb13d76a4a685a63d6ce624795a264cee5fcb4cb88dda4431e36f1df0989c35219ee39121173c70e3a", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f00000000c0), 0xc) 02:30:56 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e16ff0)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8001, 0x288040) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$NBD_CLEAR_QUE(r1, 0xab05) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) [ 709.729805] kvm [20951]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:30:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x2000, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x4000, 0x0) r3 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000005c0)={{0x3, 0x4, 0x3, 0x8f9, 'syz1\x00', 0x8}, 0x0, 0x1, 0x7fffffff, r3, 0x4, 0x4, 'syz1\x00', &(0x7f0000000540)=['/\x00', '/dev/kvm\x00', "1d6c6f5d00", 'ppp1ppp1#&\x00'], 0x1b, [], [0x8, 0x400, 0x4, 0x9]}) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000002c0)={{0x1, 0x4, 0xca20, 0x1f, 'syz0\x00', 0x4}, 0x1, 0x2, 0x92b9, r4, 0x5, 0x100, 'syz0\x00', &(0x7f0000000140)=['-bdevcpusetnodev.\x00', 'eth0user\x00', "7e2723626465767bc86b657972696e6700", '\x00', '/dev/kvm\x00'], 0x36, [], [0x2, 0x401, 0xfffffffffffffff8, 0x3]}) fsetxattr(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="6f7332ce25e39ee42dcb4c9b0e8ba79add573379a626c927a4a5c6eaeaf97df8eb581b833635c8fa9a108c4fdf76b2a14ef82b623e7c796a693c0a2c441e04f887482272cd0100e629d84a274eec0100a22a6eb2583cd8e70d445ab2a5b55d4299184fb91f3b75f4a18feb25d10000000266ec05e0d101a69dc47748860113642e875e0000000000000000000000"], &(0x7f0000000500)='*%/\'/(#vmnet0:\x00', 0xf, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000880)={'filter\x00', 0xce, "16c4b365ddecd2dff7392c8767f763c3effbf74b28becb31b7976d94230b021ee39cafec41d433414e8eb53d3856bbb0afc0a14a595ef1c9002c73aad27f0adab8767bd4517fc9f81504900421bab92ad556c5a0bdcfa51b549edccaafe724eac69d3709551614e7fe0ed83f51dbab22347693c690f272dc1afdde22491fca73198a07f51b52fa525997754644c65af4e33c73594783b84ec9917946c2c2cbe4d997b33225388f9669b76781187ac60924b16b6cb44dd937d3429b1cd28cd1f1441285c1e6b4e8a7996d468f5291"}, &(0x7f0000000100)=0xf2) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f00000000c0)={0x2, 0x44de}, 0x2) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @mcast2, @dev={0xfe, 0x80, [], 0x14}, 0x3, 0x8dc, 0x8, 0x500, 0x246, 0x2000000, r5}) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 02:30:56 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x18) ioctl$KVM_SMI(r0, 0xaeb7) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000)=0x52, 0x4) ioctl(r0, 0x1, &(0x7f0000000080)="9279e6a6ce6b342acae830f61147af9a7088e062e92b4a8a001fac00900f505f0fa2abb95e77d93636d3819ee210fcceb8982fc75ac2e531ec62355f5f06583d2e4a9f6e67c4ee218187413ac72d7e61ac09683e72d3f6d8649a82fdfefcc5a4e5c04359436e658dbd7fb336b303a7112ec942") 02:30:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:30:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x6, 0x20040) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001600)={0x0, 0x0, 0x2080}) getsockopt$bt_BT_SECURITY(r0, 0x88, 0x4, &(0x7f0000000000), 0xfffffffffffffe74) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001380)='/dev/rtc0\x00', 0x200400, 0x0) sendmsg$rds(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000011c0), 0x3, &(0x7f00000014c0)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000001200)=ANY=[@ANYBLOB="0400000000000000"], @ANYPTR=&(0x7f0000001240)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0500000000000000690f0000000000002000000000000000000000000000000001000000000000003400000000000000a75021cf6d4326eb962ff28290175454fdc8e010cf87eaa3d008000000fbdc5a88064f8c9d81dcadfc3bd63b8c97e97191b9002c847df58ccf518aa652d04ee57afdcb1230e4abfeb4d302322de19e6237b9175c6c2a5b9c00c9330d917f2d8c4ea41820572b8168b68b797aefce6ee1bb9294b923e647"], 0xcf, 0x10}, 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xff}, &(0x7f0000000180)=0xffffff51) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000012c0)=@assoc_id=r3, &(0x7f0000001340)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'erspan0\x00'}, 0x18) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x4) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x10000, 0x1000}, {0x3, 0x80}]}, 0x14, 0x2) 02:30:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f0000000140)={r8, r1, 0xec5}) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r8, 0xae9a) dup3(r0, r6, 0x80000) unshare(0x20040600) 02:30:57 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 02:30:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000100)}}, {0x0, 0x0, 0x0, {}, {}, @cond}}) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000280)={0x3, 0x0, 0x2080, {0x0, 0x0, 0x2}, [], "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", "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"}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000100)={0xfffffffeffffffff, 0x3, 0x2}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x7}}}, 0x84) 02:30:57 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x2, 0x1, 0x2000, 0x2000, &(0x7f0000c9e000/0x2000)=nil}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f000083c000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 02:30:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)='{[cpusetsecurity\x00'}, 0x30) open(&(0x7f0000000180)='./file0\x00', 0x200001, 0x4) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x48201, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000140)={r4, r1, 0x33}) umount2(&(0x7f0000000240)='./file0\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x28}]}, &(0x7f00000002c0)="47504c05382fe463b8b78e591d9817e3c10d5900", 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x20000}, 0x256) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0xd2d, &(0x7f0000ff9000/0x4000)=nil, 0x2) 02:30:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x1}, &(0x7f0000000340), &(0x7f00000003c0)={0xca}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) creat(&(0x7f0000000080)='./file0\x00', 0x0) clock_gettime(0x5, &(0x7f0000000500)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x80000001) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x8) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r1, 0x28, &(0x7f00000007c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={r4, 0x401, 0x8}, 0xc) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xde, &(0x7f0000000640), 0x0) clock_gettime(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={{0x0, r5/1000+10000}}) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0xfff, 0x3, 0x8, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x640c, 0x0, 0x0, 0x0, 0x26c}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000540)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000640)={0x0, 0x7, r6, 0x100000001, r7, 0x8, 0x401, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r8+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 710.917263] kvm [20997]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 02:30:58 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0xae64, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) [ 710.992608] kvm [20997]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 711.071626] kvm [20997]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:30:58 executing program 2: unshare(0x64000400) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/202) r0 = userfaultfd(0x80800) fgetxattr(r0, &(0x7f0000000080)=@random={'security.', '/dev/mixer\x00'}, &(0x7f00000000c0)=""/77, 0x4d) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)={0x8, 0xec, 0x1, 0x4, 0x8, 0x67c}) ioctl$DRM_IOCTL_VERSION(r1, 0x80044df9, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f00000005c0)=""/199, 0x7c, &(0x7f0000000140)=""/136, 0xc8, &(0x7f00000003c0)=""/200}) 02:30:58 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 711.283129] IPVS: ftp: loaded support on port[0] = 21 02:30:58 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x2000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:urandom_device_t:s0\x00', 0x26, 0x3) 02:30:58 executing program 3: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x1000000, 0x2b9) 02:30:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:30:58 executing program 2: r0 = inotify_init() r1 = creat(0xfffffffffffffffe, 0x100000100) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x84000482) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in6=@loopback, 0x4e23, 0x8, 0x4e20, 0x0, 0xa, 0x20, 0x20, 0x7e, 0x0, r2}, {0xfff, 0x4, 0xad, 0x1, 0xffffffffffffff81, 0xa05, 0x3, 0xbf14}, {0x7ec19270, 0x10001, 0x5, 0xffffffff}, 0x6, 0x0, 0x3, 0x0, 0x3, 0x1}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d3, 0x3b}, 0x2, @in6=@mcast2, 0x3502, 0x1, 0x3, 0x5, 0x3, 0xff, 0x2}}, 0xe8) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)="fd", 0x1}], 0x1) 02:30:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0xffffffffffffffee, 0x4}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:30:59 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 02:30:59 executing program 1 (fault-call:8 fault-nth:0): r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:30:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:30:59 executing program 5: capset(&(0x7f0000000600)={0x20071026}, &(0x7f00000000c0)={0x0, 0x7a98, 0x40000, 0xfff, 0xffffffffffffffff}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff, 0x81802) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0xa01, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x20}}, 0x20000000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0x2, [{}, {}]}, 0x48) 02:30:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 712.603355] QAT: Invalid ioctl [ 712.622786] QAT: Invalid ioctl [ 712.675381] QAT: Invalid ioctl [ 712.696744] QAT: Invalid ioctl 02:30:59 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)) 02:30:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000380), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@mcast2, 0x71, r1}) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000340)=@req={0x5, 0xff, 0x6, 0x2}, 0x10) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000200)="5e901aa018ca24223a163e40cb70575473723649fd338599683bc07827e818a2a76ad39485934ce6eb0c6254e90a6edd30b792871966c5335ef3f60a52d95c0db955ecb91df32f5953ffd2f75b3deafe1d8653228be32b81ee4c3b59005560d4897538a4495ca75975d0fcca0152831f50e659873da33642cf274f51eff7513bc26f8d2520354e77dc350a2c2f54adbd922c30233623d8168c") [ 712.795554] FAULT_INJECTION: forcing a failure. [ 712.795554] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 712.807655] CPU: 0 PID: 21065 Comm: syz-executor1 Not tainted 4.19.0-rc8+ #70 [ 712.814992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 712.817493] Call Trace: [ 712.817493] dump_stack+0x306/0x460 [ 712.817493] should_fail+0x1170/0x1350 [ 712.833491] __alloc_pages_nodemask+0x6ec/0x64d0 [ 712.833491] ? ima_get_action+0x14b/0x160 [ 712.833491] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 712.833491] ? process_measurement+0x24a7/0x27d0 [ 712.833491] alloc_pages_current+0x519/0x760 [ 712.833491] pte_alloc_one+0x5a/0x1a0 [ 712.833491] __pte_alloc+0xc9/0x620 [ 712.833491] mfill_zeropage+0xf6e/0x18e0 [ 712.833491] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 712.833491] userfaultfd_ioctl+0x26fe/0x6730 [ 712.833491] ? kmsan_set_origin_inline+0x6b/0x120 [ 712.833491] ? kmsan_set_origin+0x83/0x140 [ 712.833491] ? do_vfs_ioctl+0x187/0x2ca0 [ 712.833491] ? __se_sys_ioctl+0x1da/0x270 [ 712.833491] ? userfaultfd_poll+0x380/0x380 [ 712.833491] do_vfs_ioctl+0xf28/0x2ca0 [ 712.833491] ? security_file_ioctl+0x92/0x200 [ 712.833491] __se_sys_ioctl+0x1da/0x270 [ 712.833491] __x64_sys_ioctl+0x4a/0x70 [ 712.833491] do_syscall_64+0xbe/0x100 [ 712.833491] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 712.833491] RIP: 0033:0x457569 [ 712.833491] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 712.833491] RSP: 002b:00007f7799dfbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 712.833491] RAX: ffffffffffffffda RBX: 00007f7799dfbc90 RCX: 0000000000457569 [ 712.833491] RDX: 0000000020000040 RSI: 00000000c020aa04 RDI: 0000000000000004 [ 712.833491] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 712.833491] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7799dfc6d4 [ 712.833491] R13: 00000000004c1216 R14: 00000000004d1e18 R15: 0000000000000006 02:31:00 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x264002, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 02:31:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xce) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 02:31:00 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x7, 0xff7ffffffffffffc, 0x0, 0xffffffffffffffff}) 02:31:00 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x202200, 0x40) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{0x0, 0x3, 0xb, 0x7, 0x6, 0xffffffff, 0x4, 0x9, 0x1, 0x400, 0x2, 0x340}, {0x1, 0x4, 0x0, 0x7e99, 0x400, 0x1000, 0x3d, 0xff, 0x7, 0x8, 0xffffffff, 0xfffffffffffffff8}, {0x1, 0x4, 0x9, 0x8, 0x91, 0x7, 0x4, 0x0, 0x5, 0x1, 0x7, 0x36}, {0x4, 0x110000, 0x10, 0x1, 0xcbc6, 0x0, 0x4000000000000, 0x3, 0x68, 0x9, 0x7fffffff, 0x81}, {0x3000, 0xd004, 0x9, 0xffffffff, 0x7f, 0x6, 0x1c00, 0x0, 0x8001, 0x6, 0x2, 0x1f}, {0x4, 0x5000, 0xc, 0x0, 0x4, 0x4, 0x2, 0x1, 0x4, 0x7, 0x1800000000000000, 0xeea4}, {0x1000, 0x4000, 0x4, 0x2, 0x4, 0x20, 0x0, 0x81, 0x0, 0x1, 0x5, 0x7ff}, {0x105000, 0xf002, 0x3, 0x8, 0x2, 0x1, 0x7, 0x1d4, 0xfffffffffffffff8, 0x101, 0x401, 0x9}, {0x4000, 0x3000}, {0x11000, 0x6}, 0x40000, 0x0, 0x4000, 0x10, 0x8, 0x4000, 0x2000, [0xc836, 0x0, 0x1, 0xfda8]}) close(r0) timerfd_create(0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl(r3, 0x1ffc00000000000, &(0x7f0000000340)="7719596deaaebd85692ccbaeb734c56934602a46a067461f97b52c420f99f5dfb5aaea4d83004ae6d8eb45b8cc5c042dcb967277bddabea511258b7147223eb4ca618a04ea4b324070ec2b29fbbf9e6fb70d656a12fe43062bde6444f15776ceae2187dc5db497c865a355aaaeb2570cb6fef2ba4ec750468f35e621d6c9c151d235a8b6dcea9ca45572a2cac9bed6b7f941541f7477f70c6c5c5c5f778df53a8b4d7ff785c109c4e9e876d24f86b9cc8b46277b9894c73dcff0667825a2804796758ede96282b43ecd8afc96c7a21e72152ea34687712") openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) r4 = dup3(r1, r3, 0x80000) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="67660f384075800f01d166b8be0000000f23d80f21f86635400000e00f23f8a5440f20c0663502000000440f22c0670f22dd652680e7020fc71d0f01bfb3bf9a0020ae00", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0xb7) 02:31:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) [ 713.562698] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 02:31:00 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x105280, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x100000000000000}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="d11d", 0x2, 0x38, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}, 0x200}, 0x1c) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) [ 713.958779] kvm [21098]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 714.033685] kvm [21098]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 714.121669] kvm [21098]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:01 executing program 1 (fault-call:8 fault-nth:1): r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:01 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x121000, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0xfffffffffffffff5, 0x7, {0x0, 0x7}}, 0x20) ioctl$TIOCSTI(r0, 0x5412, 0x211e) 02:31:01 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007e) sendfile(r1, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) close(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x410040, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f00000000c0)={0x101ff, 0x0, &(0x7f0000ffd000/0x3000)=nil}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)=0x0) capset(&(0x7f0000000100)={0x20071026, r3}, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) 02:31:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4884, @empty, 0x5}, {0xa, 0x4e23, 0x9, @ipv4={[], [], @broadcast}, 0x6}, r1, 0x1}}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000000), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'ip6gretap0\x00', 'yam0\x00', 'syzkaller1\x00', 'eql\x00', @local, [], @dev, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1b0) 02:31:01 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xff, 0x2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x9, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) sendmsg$netlink(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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"], 0x105c}], 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}, 0x20000081) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x0) [ 714.710142] FAULT_INJECTION: forcing a failure. [ 714.710142] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 714.721933] CPU: 1 PID: 21127 Comm: syz-executor1 Not tainted 4.19.0-rc8+ #70 [ 714.721933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 714.721933] Call Trace: [ 714.721933] dump_stack+0x306/0x460 [ 714.721933] should_fail+0x1170/0x1350 [ 714.721933] __alloc_pages_nodemask+0x6ec/0x64d0 [ 714.721933] ? propagate_protected_usage+0x11d/0xc50 [ 714.721933] ? page_counter_cancel+0x1d4/0x2a0 [ 714.721933] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 714.721933] ? propagate_protected_usage+0x55f/0xc50 [ 714.721933] kmsan_internal_alloc_meta_for_pages+0x9f/0x720 [ 714.721933] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 714.721933] ? memcg_kmem_charge_memcg+0x241/0x8e0 [ 714.721933] kmsan_alloc_page+0x7f/0xe0 [ 714.721933] __alloc_pages_nodemask+0x127c/0x64d0 [ 714.721933] ? ima_get_action+0x14b/0x160 [ 714.721933] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 714.721933] ? process_measurement+0x24a7/0x27d0 [ 714.721933] alloc_pages_current+0x519/0x760 [ 714.721933] pte_alloc_one+0x5a/0x1a0 [ 714.721933] __pte_alloc+0xc9/0x620 [ 714.721933] mfill_zeropage+0xf6e/0x18e0 [ 714.721933] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 714.721933] userfaultfd_ioctl+0x26fe/0x6730 [ 714.721933] ? kmsan_set_origin_inline+0x6b/0x120 [ 714.721933] ? kmsan_set_origin+0x83/0x140 [ 714.721933] ? do_vfs_ioctl+0x187/0x2ca0 [ 714.721933] ? __se_sys_ioctl+0x1da/0x270 [ 714.721933] ? userfaultfd_poll+0x380/0x380 [ 714.721933] do_vfs_ioctl+0xf28/0x2ca0 [ 714.721933] ? security_file_ioctl+0x92/0x200 [ 714.721933] __se_sys_ioctl+0x1da/0x270 [ 714.721933] __x64_sys_ioctl+0x4a/0x70 [ 714.721933] do_syscall_64+0xbe/0x100 [ 714.721933] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 714.721933] RIP: 0033:0x457569 [ 714.721933] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:31:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x1) 02:31:02 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x200, 0x202401) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @multicast1, 0x0, 0x8, [@local, @loopback, @rand_addr=0x40, @multicast1, @local, @remote, @rand_addr=0xff, @local]}, 0x30) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) ioctl$TIOCCONS(r0, 0x541d) 02:31:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7d887665c9b3ed8a9b8814b824490fd1bc37eb7aa83eabe44839a1642c6c08542e343f692cb92013044641ae8e40893a8d1609626e98aa586e0310d6f0867dd2", 0x40) [ 714.721933] RSP: 002b:00007f7799dfbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 714.912745] RAX: ffffffffffffffda RBX: 00007f7799dfbc90 RCX: 0000000000457569 [ 714.921985] RDX: 0000000020000040 RSI: 00000000c020aa04 RDI: 0000000000000004 [ 714.925237] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 714.925237] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7799dfc6d4 [ 714.925237] R13: 00000000004c1216 R14: 00000000004d1e18 R15: 0000000000000006 02:31:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) 02:31:02 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffa, 0x80000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x1, 0x10, [0x7, 0x1000, 0x8000, 0x200]}) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) 02:31:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x400000b7]}) [ 715.758918] kvm [21141]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 715.846202] kvm [21141]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:03 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000180)=""/77) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 02:31:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x277]}) 02:31:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="9588709d", 0x4) 02:31:03 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x101000) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200001c0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x1, 0xffffffffffffa787, 0x30d38e9e, 0xfffffffffffffe01, 0x3ff, 0x38da, 0x15d, 0x2, 0x10001, 0xa6fe, 0x80000000, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0xd000, &(0x7f0000000040), 0x0, r1, 0x5}) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) 02:31:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0xfffffffffffffffe) 02:31:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x8010040, [0x40000020]}) 02:31:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f0000000100)={0xfffffffffffffffe}) 02:31:04 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}) 02:31:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x5, &(0x7f0000000200)=r0, 0x4) [ 717.106891] kvm [21183]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 717.202971] kvm [21183]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x6, 0x4) 02:31:04 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000002700)=[{0x38, 0x10c, 0x2, "78908b460a1a62806570e8fe8d9883c17e1ed3ee4568fd9e75de16a953d77f3dd8122b0ce467e1dd"}], 0x38, 0x4003}, 0x2000408bd) 02:31:05 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x80000, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000380)={0x18, 0x189129d434b43c5b, 0x3, {0x5}}, 0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0xfd5) r3 = userfaultfd(0x0) close(r3) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0)={0x6}, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) r5 = getegid() chown(&(0x7f00000000c0)='./file0\x00', r4, r5) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000480)={{0x8001, 0x5}, 'port0\x00', 0x18, 0x48, 0x1, 0x400, 0x6, 0xcd7, 0x4, 0x0, 0x1, 0x1f}) r6 = dup3(0xffffffffffffffff, r3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={&(0x7f0000000000), 0xc, &(0x7f00000007c0)={&(0x7f00000005c0)=@deltaction={0x1fc, 0x31, 0x5, 0x70bd2c, 0x25dfdbff, {0x0, 0x7f, 0x9}, [@TCA_ACT_TAB={0x88, 0x1, [{0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x18, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0xd, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x2, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0xe, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0xa, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0x10, 0x18, @TCA_ACT_INDEX={0x8, 0x3, 0xe0a}}, {0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x14, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x6c, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x1e, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x3, @TCA_ACT_INDEX={0x8, 0x3, 0xad3}}, {0x14, 0x8, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x15, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0xc0}}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x40}, 0x40000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000540)=[@in={0x2, 0x4e24, @rand_addr=0x81}, @in6={0xa, 0x4e21, 0x8, @local, 0x38}, @in6={0xa, 0x4e23, 0xffff, @empty, 0x5}], 0x48) 02:31:05 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000002c0)={r7, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r5, 0x0, 0x7, r4, &(0x7f0000000140)={r6, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r6, 0xae9a) dup3(0xffffffffffffffff, r4, 0x80000) unshare(0x20040600) 02:31:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x74, 0x24, 0x40b, 0x0, 0x0, {0x0, r3, {}, {0xc}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x366}}, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(r4, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) renameat2(r4, &(0x7f0000000180)='./file1\x00', r4, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r4, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 02:31:05 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x12000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x9) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x3}, 0x8) 02:31:05 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="d3ab27191a01002356ba602dff05000b", 0x10) r3 = accept4(r2, 0x0, &(0x7f0000000040)=0xd9, 0x0) sendmsg$rds(r3, &(0x7f0000001e80)={0x0, 0xfffffff0, &(0x7f0000001d80)=[{&(0x7f0000000800)=""/4096, 0x7}, {&(0x7f0000001800)=""/109, 0x2000186d}], 0x2, &(0x7f0000001e40)}, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") 02:31:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "dd77ff64933f1dae9a0dc77615c639cdffb8b4b5ba9e089e267aab9e460b67c08d24696113d5c402d4259d77042b0f24181fd9cef3535ba1c79ca6c012930857", "43189d90d51233433bd9848e248eff892efac9cd9e93af1384b55f79b4152eb50bd257eaaa26886a1b39e558388ae1e03070b69b1ef9ff723d8ab0603e8e505a", "fe3e2a077b62471fcfbc7aa1460546dbb43e7c51d98be0ba09516a696b667a07", [0xfff, 0x5]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000340)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x153, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7bc41232eeb9acfe3e2859c59363d001a39f4ca60921884275549249b8ff0cd8"}}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000040)=""/162, &(0x7f0000000100)=0xa2) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 02:31:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="9588709d4ba5e940e41319d5cdf44a85974e7e18cf23f586a39683801f020bf053ff9456bb318f9f43d79229ffd53ced04b8f24bb763339313d3f22708df", 0x3e) 02:31:05 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e22, 0x1, @loopback, 0x7}, {0xa, 0x4, 0x8, @empty, 0xda}, 0x40, [0x3, 0x56, 0x9, 0x7, 0x0, 0x321, 0x400, 0x5]}, 0x5c) [ 718.647038] kvm [21225]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 718.711649] kvm [21225]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 718.790673] kvm [21225]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xffa0, &(0x7f0000000040)={&(0x7f00000007c0)=@bridge_getlink={0x20, 0x12, 0x101}, 0x20}}, 0x24000090) sendmmsg$alg(r0, &(0x7f0000000140)=[{0xfffff000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080), 0x10, &(0x7f00000005c0), 0x0, &(0x7f0000000680)}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'bcsh0\x00', {0x2, 0x4e24, @rand_addr=0x5225}}) 02:31:06 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101040, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) sendto$packet(r0, &(0x7f00000000c0)="5749be41b5272bdeedab4d84b5b4abd2ab291f5eb0544a4f6d41edee71e696f65116952bd6", 0x25, 0x20000000, &(0x7f0000000180)={0x11, 0xff, r1, 0x1, 0xfffffffffffff801, 0x6, @local}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 02:31:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0xc32) 02:31:06 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:06 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) dup3(0xffffffffffffffff, r1, 0x0) 02:31:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lremovexattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=@random={'btrfs.', '/dev/kvm\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000105]}) 02:31:06 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x155c}) 02:31:06 executing program 5: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200), &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 719.920502] kvm [21284]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 719.959337] kvm [21284]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000240)) [ 720.054366] kvm [21284]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:07 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:31:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) getpid() ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) 02:31:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:07 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[:0.Qnullb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='binfmt_misc\x00', 0x0, &(0x7f0000000140)=':,\x00') mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)='[:0.Qnullb:\x00') r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000040)={0x2d, 0x37, 0x1, {0x0, 0x0, 0x0, r0, 0xf, '/dev/dri/card#\x00'}}, 0x2d) tkill(0x0, 0x28) 02:31:07 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) userfaultfd(0x80000) dup3(0xffffffffffffffff, r2, 0x0) 02:31:07 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4842, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 02:31:08 executing program 3: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000540)) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 02:31:08 executing program 2: add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000540)='%', 0x1, 0xfffffffffffffffb) 02:31:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "dd77ff64933f1dae9a0dc77615c639cdffb8b4b5ba9e089e267aab9e460b67c08d24696113d5c402d4259d77042b0f24181fd9cef3535ba1c79ca6c012930857", "43189d90d51233433bd9848e248eff892efac9cd9e93af1384b55f79b4152eb50bd257eaaa26886a1b39e558388ae1e03070b69b1ef9ff723d8ab0603e8e505a", "fe3e2a077b62471fcfbc7aa1460546dbb43e7c51d98be0ba09516a696b667a07", [0xfff, 0x5]}) recvmsg$kcm(r1, &(0x7f00000015c0)={&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)=""/202, 0xca}, {&(0x7f0000000340)=""/6, 0x6}, {&(0x7f0000000380)=""/20, 0x14}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/6, 0x6}, {&(0x7f0000001400)=""/199, 0xc7}], 0x6, &(0x7f0000001580)=""/35, 0x23, 0xb25c}, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001600)={r2, 0x1, 0x6, @dev={[], 0x11}}, 0x10) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r1, &(0x7f0000000040), 0x10013c93e) [ 721.251396] kvm [21331]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 721.293262] kvm [21331]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:08 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x410080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) [ 721.388650] kvm [21331]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)}) 02:31:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4000009f]}) 02:31:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1c9080, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x1, 0x81, 0x1, 0xfffffffffffffff8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x4, 0xf7, 0x6}) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x2000000000000000, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:31:09 executing program 2: gettid() r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000600)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)={[{0x2b, 'pids'}, {0x0, 'rdma'}]}, 0xc) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x811}) unlink(&(0x7f00000005c0)='./file0\x00') recvmsg$kcm(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/4096, 0x1000}, 0x0) write$cgroup_type(r2, &(0x7f0000001900)="746888646164656400", 0xfdef) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000a00)=""/234}, 0x18) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000004c0)) 02:31:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f00000000c0)=0x8) 02:31:09 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:updpwd_exec_t:s0\x00', 0x23, 0x3) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'ip_vti0\x00', 0x8000}) 02:31:09 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 722.409730] kvm [21378]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 02:31:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x20001000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff7c5}, &(0x7f0000000200)=0x98) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000240)=""/106, &(0x7f00000002c0)=0x6a) [ 722.465507] kvm [21378]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 722.535313] kvm [21378]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:09 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 02:31:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0xc0000100]}) 02:31:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:10 executing program 0: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc, 0x200000000}) 02:31:10 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20002, 0x0) write$UHID_INPUT(r0, &(0x7f0000000680)={0x8, "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", 0x1000}, 0x1006) 02:31:10 executing program 0: mq_open(&(0x7f0000000000)='\n-cpusetppp0{@em0\x00', 0x40, 0x20, &(0x7f0000000040)={0x3, 0x1, 0x1, 0x2, 0xfffffffffffff356, 0xc5ee, 0x1, 0x3}) clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3, 0x0, 0xff7ffffffffffffc}) 02:31:10 executing program 3: getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 723.648834] kvm [21429]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 723.664655] kvm [21429]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:10 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x1) [ 723.764287] kvm [21429]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:11 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) pwrite64(r2, &(0x7f0000000240)="85269257078bafab006044ecd38d36433afffe0b55403ceae74148fc77a5ca8780b56d8de06ea668b799096f9e2d09bce26325e08169bc6ec52fd5bc8ad700fdf1478b4fef0ed4b8511f23ecf9d821a299e469735b8790626654c7ccd88e84ad58add86b2fd535389608dc75b571cc1f9195f2a35887f4929b9e7933f104a1fded3d8308adf9be8dca8f636dc2925bc132ba6efc653a38c3a7e2802e431cd0dcea3e49c81c495de832c85fa58c17ffae3babac632c962358ae5dafc097", 0xbd, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:11 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x200800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x3, 0x10, 0xff, 0x7ff}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x8}, 0x8) 02:31:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @irqchip={0x6}}]}) 02:31:11 executing program 3: 02:31:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:11 executing program 5: 02:31:11 executing program 0: 02:31:11 executing program 5: 02:31:11 executing program 3: 02:31:11 executing program 2: [ 724.858319] kvm [21467]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 02:31:11 executing program 0: [ 724.903341] kvm [21467]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:12 executing program 5: [ 724.998099] kvm [21467]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:12 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000005, 0xcb030, r0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x100, 0x101000) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x6) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x1) dup3(0xffffffffffffffff, r2, 0x0) 02:31:12 executing program 2: 02:31:12 executing program 3: 02:31:12 executing program 5: 02:31:12 executing program 0: 02:31:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x3e, &(0x7f0000000280), 0xcc) 02:31:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={r0}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00'}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYBLOB="4b000000764d0bd2a9844c83648cfda8600429f6e4cc66078580cd29b23198247777ca9d863f7768d1a4079fc59b58bae0894f1297fa9a4741b2f89673a094d099586b9d5b4962c0c827d6e73344d00cecdf3944bbb94791b0a62db3fab4f3b23113c71c7caa7afbf69ba038aa7ece3251125650de758c999bb2ab1962c8c973e96c1d25"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(r2) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x46, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20, @rand_addr}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x100000000000000}, 0x10) fcntl$setsig(r2, 0xa, 0x1f) sysfs$3(0x3) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000280)={0x2, 0x0, 0x7fc0000000, 0x3, 0x395, 0x3ff}) io_setup(0x3f, &(0x7f0000000200)=0x0) io_destroy(r4) memfd_create(&(0x7f00000003c0)='keyringproc$\\lo(-#\x00', 0x1) socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r3}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000001b40)}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) sendto$inet6(r5, &(0x7f0000000000), 0x0, 0x0, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x80000) connect$unix(r6, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 02:31:13 executing program 2: add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='K', 0x1, 0xfffffffffffffffb) 02:31:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/96) [ 726.157398] kvm [21496]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 726.205903] kvm [21496]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 726.294358] kvm [21496]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:13 executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/153, 0x99}, {&(0x7f0000000080)=""/69, 0x45}, {&(0x7f0000000200)=""/60, 0x3c}], 0x3, 0x0) 02:31:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8), &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000200)) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/1) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x242000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r3 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r4, 0xfff}, 0x8) 02:31:14 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x800) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:14 executing program 0: r0 = socket$inet6(0xa, 0x80806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x18}, 0x5}, 0x1c) ppoll(&(0x7f0000000480)=[{r0}], 0x1, &(0x7f0000000500)={0x77359400}, &(0x7f0000000540), 0x8) 02:31:14 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0x1000, ""/4096}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) 02:31:14 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0xbb3c50fdbfa39c22, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) 02:31:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) r3 = memfd_create(&(0x7f00000001c0)='/dev/vhost-net\x00', 0x0) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x6}) recvfrom(r0, &(0x7f0000000000)=""/229, 0xe5, 0x123, &(0x7f0000000100)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010207031dfffd946fa2830020200a0009000b00001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:31:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, &(0x7f0000000000)) ioctl$RTC_AIE_ON(r2, 0x7001) recvfrom$unix(r2, &(0x7f0000002ac0)=""/4096, 0x1000, 0x100, &(0x7f0000003ac0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x80) sendmsg(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="e067cbb7a1730bfc695c8d8e658a12c0bad08b0b8fc2d8bf1b934243d96501c0939b", 0x22}, {&(0x7f0000000180)="f6b6b5f0dcdaafc9a29ab660994e51901dbb0dcadbcd3b4d48682cac922608ad2e9e62c3ea4785c52bea61616458f839d244455ae34a7998a43a4af34c8e55ad602b438258e132e86292332c1c79fa575391338bccd5f1ca526177d9d60cb823020cdeb97c1bebc78bdc89b5ae529d3495e751465093970cc44acb84be74ff32b79278ec24856fa8ec45cbc81288fa2d765eb00c186e8c9799ce761b1c5464f4fe7c92613cf1aaaadac4eedeeff26b2c3e8683660d632fa3de6ba00e5e217cf6e040c077b00c5b48d0b2b00ae86515e9add6371a641d968c", 0xd8}, {&(0x7f0000000280)="14ac91f76ee17cebeb4906e395398e3eb20ae26ba0f1204c3b75d645003c9fe2dcf764383d88c699b6ebda2ce45a655a0f7394b88a5bb9c0f8f7acdc56aac85075a728c8b8bd3f039296a790bc49fef00ab9e6155ff5ec2944283072e7319b6b7f2b062c5f1257e236872884a541b179b2846e4dec499bb9cca761eee7c80a53b8cac8da695e5d01d7ce1ebb1377d0f1f7bad0e84c1c28535aaadefb3f2b9ea6a9134a07790710516e2af3f6fad4460e0877b9a5c477807a81f585fc60c68fc32a4e", 0xc2}, {&(0x7f00000000c0)}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="089741aa6ec5412abdeb155caaa86a36e51caed22566b0c55d26324b6c422366ecaf8406dcd78ab0b6", 0x29}, {&(0x7f00000013c0)="983a77440dd27283c3b8c108d5fabe43a4e518418abcf2e19c12b298f3e8345277d3ed39396a6c19e1bf34175b8ab13de8032e8089ce94eb9aa8f963613f24eacfdbe6d5969f1450cd2d85d796ccaa0f8f8dce38409dc36a006b5af6b6b8161f92e8763ebfa4410de023b30ce079b67b6dc9a40fe53a2febbef187cd5b27d02540727ba93982de441fd424d40200db488477bddfda9e49977c9f74508bb342c7d89d8eeeb3d636b7e0ec7947c66830ee2a722959d48d12aee88de26ea6c60b0627aa41d793fa37c72b1743086580378c6a2c", 0xd2}, {&(0x7f00000014c0)="ddac86e04dcdf927bea5f12839e1b933542324e521262e8df29cf1229dffe0ede01c96ebbc3bc93b67642ead483bfaf067759dc2375d89816935ecb790fcaf626ef4bd0d0eea89d4c7b4a2b51d064be81900bd51a67d3db58c06b1ade4a194af269911ebf1cabc31ecd0924e23cd08cf3bbf19e27a9c470816bf434102f4dc4056ee018256f70f533602897be44224cad9a282e591e3f8298102c56b7fbdc2b95407503e5a25c311777f6a60b215cdeaf78db754e94d736e117d4879259d553a8ad4db2c8289227b", 0xc8}], 0x8, &(0x7f0000001640)=[{0xd0, 0x13d, 0x690b, "accca00e400d317e9383558dbef23bab2ad59153d7989c0b29e85877e7132296c9fae3a2a839151a5edde5ccd0ddc3205b8bd3255eaf86b542ef51ce102dd678c8ddaeeae7a39a1d4de3c558957f2d785f7c25e6bdb0296abb449f26b3d1b45edd25cfdbcfa65e0a9d282ea37f7e50ab27f1b1609195d721393718e4e572088f8d470ee22ac46e8292d13b28cbe8b05a171a87b05df8bf789cb627e364383cd47289b9b853419cf16d2b52c682e8587db94601afb3dab1ba44"}, {0x38, 0x101, 0x9, "cde0bcbb3e94982ad6e15dd4799958b9f72d256ee90f7272804ec2b5676d8f339f9c7ee22760"}, {0x1010, 0x11a, 0x7ff, "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"}, {0x60, 0x11b, 0x7, "d5fd2412738d4c9d4d819481bf778ce6462639df1f9a3ea53e8753af09aa3774df632a99c242f9f1904ae0a8810f57eab240e21833f17c62a83fb6f8b9d8f7da06a69bf9354feaf9772a158f"}, {0xe0, 0x104, 0xb1b3, "fb2c12c40079c699d34f5c12267f3b9d8fe9e8df71d5b4a14c559e26aa8268f228eea52caa4c5898415daa885eeb7d181cead6e0642590234697d6d4a7cd8c4e0fd0249abbcd5b17f78b6e062b18928a0f59c4663396ce382c21be8f5c5ec19ad929f7bfb429ec7f114b147925afc1550f539d6f2cf5b51dcb41fadebf291fa12ea55590e26f66ecd2f41e1c549c0b5dfcb6f2aef9cf41b1be7320f682363ea87a0af1719f7151f16e24a7b0dad1197b9a83cb1ace68e6da7ab9fa235cb1ca28cb93654c3933127e97eacbb1e9d3"}, {0x68, 0x0, 0x6, "ab5fbee4367ba2627dd45430b9d6787e16bcb388914d4a173659fac347425f220c42a57203b449fe06eb70e463c949950b0995160477c2fe752ab249ef7b1aa40252c2f71dd1d9159da903dea9a612d47dff596c"}, {0x50, 0x105, 0x7, "3d6baded7b9b10c545edba7c188b996167bf0dc9626e303de481cec0fad51cd7fb87b486be6a4455cee79ce30e00c1b67a08d88386ec41d6a0"}, {0x100, 0x11f, 0xfffffffffffffff7, "766ad47700f15c4cb4b638176f91601cda7fa8f7403dd22ec8b3c1cf536544df123b815a1e9cb4a0d034d2822e918d1d364df81ac5c64aabf938f303bda0b8ab7d43cb63b80a21c063529bd8b1af8180b1ea1dfdeccf4fc5ce0585ae7ae063857e120d26d6f1e08af84b06af0c8259e8031118398f67c8fdd3188a1add843331d307fd4a41b0d70d1783538c8f351f305418004f51967f9a6c305bf0b090bc44e9b5b1431c0186c8d9bbf326f0f9082dec853917c3695f7d5185ee0090c5155f188d5d896162c40070f60c311871538975d05fb03f65e592a7daebb3cedf2340585e0a60db4fc9ec0d"}], 0x1410, 0x80}, 0x0) 02:31:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20040000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="69bf9049e0f5688e253d890cb1dbca0253e5b47a92b2b79a4ac87cdcce2c228d8b0276eed22579efe0187bde2cbb60457672de139e1956b4da6436e09deb92bb020aac1c70d5ae105e1e2bee0a68464a175a0926cd9b0180b53f1ebe8d05deb3e34084225f03a396e25821c490ec0bd94e6331d0139f7270781af77cd96e366a217d4c203c10eaf2507ca6503475b0f73e7fdb445bb70cb4841750bc62ae7f3c30c880376305dd2435eca7b3e6d7d623d1cacd9c33d824ee9553c289c2bb16e6f20fb7adffaa5b80f26d10548bef83347cd1c750233f0bdf95ee537a938cd61b120800000053", @ANYRES16=r3, @ANYBLOB="00082cbd7000fbdbdf2505000000080006003f00000048000100080002001d000000080009004e00000008000800ffff0000080002007f000000080008000400000008000600776c63000c0007003a00000022000000080004004e220000080004000700000024000200080003000000000008000300020000000800090005000000080002004e210000d1c9d9bf8809f136ad5c25c6847aa93556b3716491467495b451690a9a3a41df44fcc3a0808b9bf29a13b6f757bd1ede8f7760c384614352f52658515f626193e5"], 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000100)=""/129) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000200), &(0x7f0000000240)=0x8) close(r5) close(r4) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="8d67", @ANYRES16=r3, @ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x4000040}, 0x1) 02:31:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) msync(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x3) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0xc011, r2, 0x0) 02:31:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000180)="18", 0x1, 0x20008080, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xffffffffffffffb6, 0x0, &(0x7f0000893ff0), 0x10) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000001) 02:31:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:15 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0xffffff7ffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x20001, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x100, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000240)={0xff, 0x1, 0x9, 0xfffffffffffffffc, "26c872b2c41d3c807c241aadf6217ea261edbfae03376124051f5df01e13117f"}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x101, 0x9}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000380)={r4, 0x9}, 0x8) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1e43) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000000c0)=0x93) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f00009c2000/0x2000)=nil, 0x2000}, 0x6000000006}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000100)) [ 728.581244] kvm [21583]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 728.604029] kvm [21583]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:15 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0x2cd0}}) 02:31:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x208}, 0x9, &(0x7f0000000140)={&(0x7f0000000000)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbe}}, 0x566}, 0x8}, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x1d77503076b813c4, 0x1, 0x3, "9e116bd49300f1093439dafcda27c9e6b494ea07b410c40054686de67d165bb26cfa9af8ca487206106dc948de753c54c318cd6c208cc321e16091e388f94a", 0x3d}, 0x80, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2000c000}, 0x44000) 02:31:15 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x2}) r1 = userfaultfd(0x80800) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='cramfs\x00', 0x800, &(0x7f0000000340)) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000200)=""/100, 0x3e1) r2 = creat(&(0x7f0000000400)='./file0\x00', 0xfffffffffffffffd) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000001c0)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r2, 0xc, 0x1}, 0x14) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x202000, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x81, 0x3, 0x9, 0x1f, 0x37c, 0x0, 0x80000000, 0x2, 0x8, 0x7}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'dummy0\x00', 0xe400}) clock_gettime(0x0, &(0x7f0000000400)={0x0}) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000004c0)={r4}, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000400), 0x34f) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) timerfd_create(0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000080)=0x2) symlinkat(&(0x7f00000001c0)='\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) [ 728.638118] kvm [21583]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:15 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x7, 0x9, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/raw\x00') ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000340)=0x300000000000) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000040)=0x101, 0x4) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000002c0)={0xa, 0x4}, 0xc) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200082, 0x0) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f00000001c0)=0xffffffffffffffc0) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000100)={0x72c4, 0x6}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) prctl$setptracer(0x59616d61, r6) 02:31:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x500, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000140)=0x7f) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x10001) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000040)) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x3, 0x4) sendto$inet6(r0, &(0x7f00000004c0)="020300000700000000000000fff55b4202938207d9fb3780398d53e9e20000007929301ee616d5c01843e06590a859a0df2d0ffc08546b7d9c3bd528403c4f16437e2b2a578404d95bae6307341b349da0dba3d2b7760179812a9e52f136f7b2f8d9595f5957f7b757f826f0", 0x6c, 0x0, &(0x7f0000000080)={0xa, 0x2200810800, 0x5}, 0x1c) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000000c0)) 02:31:16 executing program 0: unshare(0x400) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000004700)) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x38000) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4e21, 0x0, 0x4e21, 0x1, 0xa, 0x80, 0x20, 0xac, r3, r4}, {0x6, 0x5e706059, 0x8, 0x4, 0x81, 0x0, 0xfff, 0xff}, {0xe0, 0x578, 0x100, 0x9}, 0x8001, 0x6e6bb8, 0x2, 0x1, 0x2, 0x1}, {{@in=@rand_addr=0x9, 0x4d5, 0x3c}, 0xa, @in=@remote, 0x3502, 0x3, 0x0, 0x5, 0x8, 0x0, 0x49}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0x4008af10, &(0x7f0000000200)={0x0, 0x4000}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f00000001c0)='./file0\x00', r4, r5, 0x1900) 02:31:16 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400360128b0f4cb1802a476bac5000000000000290000003e0000000400000040583f7e45d4f1a0a0feb6980df0bb33c173e1490fffbfa7bbee1158f5f56c25589873acd421fc9e7969dd2e6a6bf72529de0f806381197128c1a50f7c091386798acc69be07607510f2dd926f12100a0b88bc62940357038770e7781241abf5f845df91ed0dfda718df48a4b5b1c4d3eff12caa1b235d4c6c442df7f4793a084d2b6b52ddb97eea2372fd4899c7638df768e59398e4546c8db28162ae5f20d80118cb7d3a0920"], 0xfffffffffffffe71, 0x20008001}, 0x1000000000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x804, 0x1) sendmmsg(r0, &(0x7f0000007e00), 0x387, 0x0) 02:31:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='C']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x2001, 0xffffffffffffffff) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x7ff, 0x2, [0x80000001, 0x10001]}, &(0x7f00000001c0)=0xc) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x3}, 0x90) connect$pppoe(r1, &(0x7f0000000340)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'ip6gre0\x00'}}, 0x1e) 02:31:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:17 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) read(r0, &(0x7f0000000400)=""/100, 0x64) getsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000080)=0x3ff) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100000000dfffffff010000627c05000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x39fc4f5a105d2dc, 0x3) accept4(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000000)=0x80, 0x80000) 02:31:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000003, &(0x7f0000001580), 0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) 02:31:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x400000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)={0x2, 0x0, [{0x20000000000, 0x7, 0x0, 0x0, @msi={0x1, 0x6, 0x6}}, {0x3ab, 0x3, 0x0, 0x0, @adapter={0xffff, 0x81c7, 0x4, 0x0, 0x6}}]}) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r4, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 02:31:17 executing program 2: r0 = socket(0x1e, 0x5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[{0x8, 0x1000}, {0x3, 0xab}, {0x8, 0x7f}], 0x3) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/241) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000440)) [ 730.628996] kvm [21656]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 730.709012] kvm [21656]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 730.768950] kvm [21656]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) fchdir(r0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)={r1}) r2 = socket$inet(0x10, 0x10000000000003, 0xc) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000005c0)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1, 0x0, 0x0, 0x40000}, 0x0) 02:31:17 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x1c0, r1, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast2}}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x50eb6993a341b7d8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x800}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x17}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1c00000000000000}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xed}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe6ab}]}, @IPVS_CMD_ATTR_DEST={0x68, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6d}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @local}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20040004}, 0x20000000) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000140)="7f", 0x1, 0xffffffffffffffff) 02:31:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) writev(r0, &(0x7f0000000100), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) [ 731.084178] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 731.149680] netlink: 'syz-executor0': attribute type 1 has an invalid length. 02:31:18 executing program 5: process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000900)=""/178, 0xb2}], 0x2, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001fc0)=""/105, 0x69}, 0x0) r2 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x58a, 0x20000) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000300)={0x27, 0x3, 0x0, {0x5, 0x6, 0x0, 'vmnet1'}}, 0x27) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='bcsf0\x00') 02:31:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:18 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x8000) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x44, r2, 0x28, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6c}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008090}, 0x80) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:31:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x13ae, 0x30001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f00000002c0), 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='vmnet1,md5sumvmnet0vboxnet1-\x00', 0xfffffffffffffffd) keyctl$read(0xb, r4, &(0x7f00000003c0)=""/11, 0xb) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0xc5000000, 0xc0000) getsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000bfcffc), &(0x7f0000000000)=0x266) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000200)={{0x100, 0x41, 0x8, 0x6}, 'syz0\x00', 0xb}) getcwd(&(0x7f0000000080)=""/67, 0x43) 02:31:18 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) socket$inet6(0xa, 0x2, 0xfc00000) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f0000000140)=""/69, 0x45}, {&(0x7f00000001c0)=""/88, 0x58}, {&(0x7f0000000240)=""/2, 0x2}, {&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f0000000340)=""/144, 0x90}, {&(0x7f0000000880)=""/105, 0x69}, {&(0x7f0000000900)}, {&(0x7f0000000940)=""/165, 0xa5}], 0x9) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) 02:31:19 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@generic={0x2, "3767b4818fa51940a75a64ff601bed813ca4a744c0b30776cbb54beba33938bf9ccf422347bed9adea3ea7b2af4dc38251de34ee1983e9f78ee47cdbc9f40f1c533e017a6210f8b1ae7433ba79ea888efd4d2ca875816bb74e7216bf0a3da8b1dbb6bd851d93d102318daaf0f7c44c2c16d06122e97f68275e698782a0a1"}, 0x80, &(0x7f0000000400), 0x2d6, &(0x7f0000000100)=ANY=[]}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0xfffffeb7, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=""/145, 0x91}, 0x0) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) getsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) [ 731.967470] input: syz1 as /devices/virtual/input/input32 02:31:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:19 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setfsgid(r2) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r3, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0x80045301, &(0x7f0000000540)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000002c0)={0x100, 0x2, 0x8001, 'queue1\x00', 0x400}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f00000004c0)={0x6, 0x3, r0, 0x8, r1, 0x4, 0x4, 0x9}) r5 = gettid() modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r6 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x5, 0x109000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000400), &(0x7f0000000440)=0x4) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r5, 0x1000000000015) 02:31:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x280}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) 02:31:19 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000001700)=ANY=[@ANYRESHEX, @ANYRES64, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRESDEC, @ANYRESDEC], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYBLOB="21c7f3aa6411600ab9953036b5a18d566b79d5c825142d5683359108de0ab1dab1b359d9a3d37e0493d3b732524b808087ade350a142e178f060fe83ecad2f6b0d", @ANYRES32, @ANYPTR64, @ANYRES64], @ANYRESHEX, @ANYBLOB="ca52ebffd28a100020bd8d3df46ce64a5b0ac661173a5ef753ec1460a46a6c6cb9c96db67ae418ff81a5a24808ab79fef0c0708a6793d11370e68b14557e92c36496ff92484d1248078dc4e3f243d084e9c2014205b305bf38e5d2e99f146cedced5b412a7025f216003773e0f0e9710de4f04f3523b890eae0dd07d3c38c547f7b2e49dc556a9a5f94fc8cf1f6aa4187a2908998344274b571dd87596cdd56e8a9002c025736e1b2688bd3bfb88785a1281ac460736c03cd3d592e6537b37a60cda7f23ddaf332dfcaf112dbc8f6ac58d97ac001f109ef9d2b6824fa556c34b8cde57", @ANYRES16, @ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYBLOB="e0d4cf653792674c2c8203b32d9c8293231d917225e69a2edf60260c90fdcb0bb04aebd295e30dd96103a2d3ae99a42f7e2699c5421d72a03343abe9aa2c3c4bdf6dc487c474b7104b6cccd6dac4c291b6d7446dd9ebe45ccea471afba7e47e2ee29547c9a87ee95fe438e8c16846791b3cc20a08ec4d1631ff00a2ed98c86733a2bdbefb5c4e1419f0607ec7f9baf2fb7aa26789615c1bbb1b5195a50912ac8fd8abf5efddb8dfc7514068eaeedef5468eda12a58939dcd2138f1035880236c68009c1f6f9c3e642283d5e314bc711fa21be289fd27c44e3b19d4fed0b91a1167ae0920ddc96b81e85a7e42ce32941710d5ab20debcb5aa74d1f37ed933d6adf7a869246581a57d5688d8aeacea645be05c20f1258ed38814202c68c58da63c2854534613b23d06a7b4294b21be534f404252cadc47bdbe8dbadc46a62d9e38023558eb11c39df94d16944d2b8ca42dabdef0b035f3e0c49d84b605e4aea867ad5378ce31de6eb44099f65dae8d0958e20ee7e1b98ef4d5df594d54ed2ebec68806b93401332e3dcfd9ba77e554709f72bbd07d38be705b4090c77877e72e81422791b18deb93537e154c19ec99df3c1104188441ef1e5d815ed708d0b4a1f413a1d27313f7a809baef0ea516ff82828dc804135e7eabd57501d2d9d667f7fa2e5029b207395f899632ccb89c950fc3b660fed1f0fd331099638387dc5276bc6367f3849674898b18ff61f53effa644c91d30275f600a1dd7690985f5b4212497b432b2d8790a0a2f21faac8ba33dda6a24036574cf42a7cc354cd54c41cff14812f8d519829d810919993499271fadcf41e2759f208b93e27b63242086f284017b4327429c400d47a138e4a16742cb843ec59db5cc0d4d1466a6875a7998b9a3cee17dc5c76855d8822cfced925d3ded22ccfc5174d361817bc264a3219f500c374394f2efcfbbc70d66a23c3978e45887956b9c714862f7efc50797347bcd666580b20c30851ca00feaed8c384554c133426137e45ac8f9c41ee8329d73bcae68b8bad83fc04bdc7ded52758696aea554c9bfc8c8f4103faf8c1c4ac65d0c4e76bffbac7dfaa9259ff13274cba6dfa904914b183342abc30a02ba75616b0e45663d9fc49ec52da1ac4c1e4166d4c3407a3e2fd99cc74523041fca65a6b5a4887345e12edf502b014a781b07e158dfc7f333d791cf2c1252fc9772686fd51656396648f7449de21bbb2a100f84e2d3e1216d68b61624542d7409fe7247a36b1fd785d950f2d2b5023db2c745adc8d9fcf598bec48385f510b5c8d3298cca6073450edebfef6e217715c9edf0484f4b2efde87888d2b36c407e124b50e4a12538d056c74a0a2688fbee4d7494a08d5edc4d473a4100066476ee63d81b4bffce5b7b68449466222aa1b33c033ca33ce6787ee6f079489b00dba3f56439a308d9d6370557ab5b1c73268bc879b629036e1167fb01ebcbdb7b08fca7c2e615c0ba817c78a543c03dfc9ad2b019b9f7e4f9d74a799b1e6f743a2e73862286396002136a2d456938265d78f0bdbb5f756a6c05864436de62f0e98e85d2546d7e9ebb46ba78c94c1b5a4511b4f2d6710fb49e348661c5a80162744b25411fc530a97a8813d345e1c0215475272095a2af210d90233cf9a9929a9feb4e13ff09149f10ecf5cab24062048f0ea9e962fa493a99a156bbaefe4b83519cdb3ae974e3cc50c672242b14c8dffa0e7962b3b393b02564fe6e0c9357583aefa175a7ed2c5a302cbdca0c01a956dee6a2ea516a7988ecf02878b9b867c8a3a66418e025dbf4491dbb13d8e04804620d4245329eb28861616ca2a2c8f3be1463eb9260ae32f769d3921a083270e87b8bf3ea34fb2c6a81edc3ddb08a9d8936c1b9bae2b62cb492618f0452dbdeba50b71cc6fba91de80556dd29f50e5d49650d050d0781bd82b8e3c582f1b4d80c158980b84620135d47c0d80690fd8ec61e4f146e6738dd1ef905722625646d2e0321984483859af3eaf4c643ade2a906445895f2863b5854aa80d6056bd9f9bd9cea63691ae161f466041fcc5c816c75568ca61c52d1d06090d3089eb2f29b2d9e0dc7ec496e56b7ae7133dbda42391d0c6e1777d4fb56fed0fde9d7beff650d5a78a269bb54b6055726c57b8f8f879e6793af7614de35d9fb32ff0637a927883fb96f5209287427224606349cab94b444e1208e96173fd8c031b733edadef7cb902b05f27013c90d3b71bcc5b0938d45e6aeecc067ffbfac6fd56077116acc82beafebcf786f3122c1148807e9b76df96f4ad81009eb1f7bf3d5c34d5512ad16ff0d67fc331842b931fdfc66dbd8f54141231439f5ce0cddec3387d49513a8b61f0ff2d285f1dd6f5437f0e4494d8a85d77a7bacabde69c0754210bace609077e35155052fba5c45931c50ce4cec9e34c22bcb8d7987f1d3a217ce81977dbb1870b7e7c8e61856f941734ce47b3551079c44ee6b27917d03fc14579bd9b638d92348fad1a841d648ef339e381509905f8a98ba273d0f4c7f24cf177bcf29317ad117d11705d18ce7b51edad04832c78251bf359c7edf5c4ed956b3149648b8fc2bd44d34129c7653cbf9fc3c64505296c5b78574d535c6cbd918228ce056016bb015440367f08e7ebee750fc0d9de506e8f03dee2d37a3c30e8252161c6a0d9edd93ae01fb22612582be0fefdc90f3f345b83372ef528eeff2539e7f8dda60bdf07fc653ecbc762bba2a1e807e7da704d1aabe2e45514b0388548d1e9234f2960793da264e7a5ecf3e47e1619092f6e1484421cd20f7e5ea81fb3b7c0bddadf6cccda03d9eaf6c6dd13280de5a73efa019b7ae6b56b7f7f74073d5932b5e258311108d16b4c6c01c50504f35c66a1a8e5272715e872d8c7e564f8a5bc7a0d35ef5c13a683d4c45acc11194df92967eaa3532dcfe341bda8a183f09fa09fb1cb85ec083cc71da5a43621704674828198feda3518cf9828976225965dc22c525fa20ec534ac0459b392820c11b756a3c7aa6b77691e6b590419eaf5adb9e7621e0adde20d0756fa9d82371dc1ccf57ae4ba0d67d0f75f8ae7440f5fcdabec45c942e5bbaa386a86fba51bf295f130b20575ced302e539c58d5f11aa12ffb4af055b4bd7a268d76840c28006c66d6002e51e0dfa3d4016de64295019536744db9e5feb03054d573b127d87e521754f11eef29e0f7a5fb9b8d58a1590715f1f339fea00c9a346d24175c3f31582ee0b5d3fd0d8ccd38e52e97356e611b0d9656d20ddfa787a118e3732f9ab70dc73865e5a58ab15ea3f02f1ff7c49f932c5d5dbeff622d0bc3169b052bfd6513753f5b02a8fd3d3bab5deeee4657c9b2de1d71014cd8d874f9decfcb68b9c0817ae5c314b092eb03804a0cc4bff84fac9044b6d51d8287de8c6363ad5560797f930e560883afd36a9fafd1be832ee69662658843da2fee1a9fabec4c6a6e4d32612b116b225ba3d08fe94d6438c2743c19a51476e07ca0e0a82ed21b17bd4216aecde051d955f2ab976e2139929e7a1678c0d39efbf58ed1af067283790094f171c778310fae32231fb76453b38b76fddfe1b5bf0f6ee034e45271c74772cfe9858399080ba96e2adf85a8279fa0bc5ffa53d35bdb90d7a30ba343edc58d4fd2bba08d382a41f174b8a8fecdf51ad6231994d66cb2632aeeed536c9cf12a456dfda03cfdc8a70098527b0e82559fd2f84ec354ee13c98a53f0722e0b4ea6a70f794827ff63cf4a270c275b4e21b8441c592bc9220a71cd5330dc9fb985d18d1f3f26c3611a406f7602a84dfdc5946a73899e1b0e575423afec79fa1520aa334dde8a8f08218d717b041225627ec3d4296526511b9c0eaefe90d584769c69939fa173e19f1d97f332d76dbf23b9b7081da524efd0ffb786c3110707f96d046a96e5c07f2f4fd2629e57a7a4e6d46f0d6fb036240c5f5b58d5a9c8172eb562b4c610eb120d0bfc9f1e8880bb47b86213efe4d083feccb91394b85619b44fa00d23360a82353cbb34bbb479999672d7128656f96a7336da82565a3c5a16a6736ced881ab3c586936ac0ea88d0b54e4a316b5ff0da2badd54134f576926ab196f7f1d8f4a751eb9096b3491f096379afc1b495c01a25cf0b56eb3fff9a7ae8d8b60b54bf016eaccbd061436ffc877e2564b97c8ce5b2c3374c229c9dbd69fb3aa7dfa2d490c40b948fdf0ddb68407cfa5d015b4f9bcbd10a027b49d3ed9e1c3f455f0f284b01ae87123f38ad9a447eec1633e46848ff2195767fa63b1b04842336ab2bfb2d7370d3221662f2c58b28439accfc6e14594f3ded024a43f41f5521a16e9ac1a14658032be8cef72c5ff1399ece6b2551f279bcdd474d6aabc2f50a78c2bdc5225d54bf54baf2d98fac52c9c685f409a98e2abb9ce3c236fd029717c8945dcf2a6a2168fda21dbe900da21d614ccf3dc9c32476c85f235c5028380e33b6eef8f8e5c50c0020caadae320b7de6f255bc5082e2c343a2568cfcdee0b9827d6523083477c0800f843ecd8f85bf0bdfa03b2bb3c1c7bacdb4bffceda1c3836259a97abe69d3dfaead9b200309ce22f6a307b2a49d85f870412bd6a6e723f9d659833eff9b1b211e9295120f46505b9e7ac84a55836bda531bc86720160bfb456aa7c9534f811b7927e438e0a8fe96b039370974c7a4730e905d07e6355b8169578b6645e6c0a8f1246fa662d3294b1694fbdd3d5506f1ccbe437dc8b984c940325cc47f9a6cffa4a50c9e558a0d282de7ad962214db7275c20ad2fcb0bd60ac567328e9509d59e48b772dd171a47778ca71db89b57a4ea76a34ed457056e37237d14ad5bfc39550dfde94188a4bee188772f7c59ee8a0b876d461fdd218a11cfce7e18d3e277ef81bf0137fa6034fd966cfa63f0f0a26da3bee4563f2f29c83ea63f0a2473c98954695653b37e32ee35333d51883bb08d5253005d199f1c00bfb4a699e452439319f4a9f4056b8d89f9663b90e0ae206610e3d100ae80c6ba05d8c36f72163cd2dc3085fe5458ab577d2406a8c9a9bb3a816d54e241b40de4994d9fb0519577370d9f8ad84e0826ceca8e347474ff93bf2c5020dc29228785a3ed00d7bc477463a6a5897fca4cfc8ada88b4be61500ec95efb0112288c0a84429051116f536f1e57887960b404b8a6d1a6adc78173d9f94287f8672f32303123a7bc8239cd1630d9e9684de7f0f155ea799d3c4829d0ad2cb8ba19912f30eabedb9c05c74f3a393920680b4c7989e952696660c48db1b312f08f2ba876e979da89139c7a80cac4498cbfbf781643f5bb1b42725191f8bbbf196bd9d397b9a1dec5c19aa2483dbd372c362014f80e425c84bcd4c5188c69fbe9c298009d9264db2aea830de8af19a9fcbcc95b9e3dc1beb794ff8cedc2181ddbff601a8d8ed1f115cfec4606a3a514336e857f24e477141578e888b01d7c4acb09f84a8da58b67fe7e2e2627107de87e7114422fdc6f322893590e79eca5202d178adf8a015235561ee8b77308a047a18a0ba111f80e18b2289d8bb68358242807dcb66d1b4d1e880b0b338c02eb403dee2699c4e39980e07b91d3a8e9e11511c6f4e53484f57ab6c097e317241bfdf59d13ba64b10f64973dbe527f77965ae750331622844e5185f7fb699a2cf96b84cea745f0ed7621f741aef41e6a4167976116c4e64e6773d0c89e6e8ae706b9a95af37e927842180e411b882c54c52b7d4c13429e09de10da9d90b73d070d28fd21bcf8359b29d1d68ddb73af5652d78e53fcf984667c67fec2b97355761681742fb3de4c", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES64], @ANYRESHEX], @ANYRES32], &(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)="00f53af634b87a") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000140)='v7\x00', 0x2003080, &(0x7f0000000080)) pivot_root(&(0x7f0000000380)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') 02:31:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x200, 0x8, 0x1f, 0x6, 0x4, 0x3, 0x0, 0x1, 0x1f8, 0x40, 0x1fe, 0x1, 0x9, 0x38, 0x2, 0x1, 0x1ff, 0x8001}, [{0x70000000, 0x2, 0x7f, 0x8, 0x9, 0x185, 0xb2, 0x9}, {0x6, 0x200000, 0x8f2, 0x3e000000000, 0xb6b, 0x6, 0x10000, 0x731e}], "88cb7663209f112483bc7c", [[], []]}, 0x2bb) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0x7, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, [0x0, 0x0, 0x4000000f]}) 02:31:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x848000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, &(0x7f0000000100)=""/13, &(0x7f0000000240)=0x37e) write$binfmt_elf32(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x510) getsockopt(r0, 0xfffffffffffff800, 0x0, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x24) 02:31:20 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000240)="8e5bf839241ef0a9e217e3136692097bd73bbcec1cc6fba0d200a270f74a944fd8017df9f85487e562c0306549c656") read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000080)=[0x22ca, 0x7, 0xfffffffffffffff9, 0x8001, 0xc6, 0x4, 0x1], 0x7, 0x400, 0xd3, 0x6, 0x3a, 0x742, {0x1000, 0x7f, 0x3, 0xfffffffffffffffb, 0x1, 0x3, 0x7, 0x1ff, 0xff, 0x401, 0x5, 0xff, 0x7, 0xfffffffffffffffe, "5fd2fc833e21729fd28c9602a822a51b2949ae2923c7e189739705cce099673a"}}) dup3(0xffffffffffffffff, r1, 0x0) 02:31:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x8, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:31:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xefb, 0x30, 0x2}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x1}}, 0x7, 0xab6b, 0x10000, 0x8, 0x82}, 0x98) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2000, 0x20) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000240)={0x2, 0x1, 0x7, 0x8, 0xa00000000000}) close(r2) close(r1) 02:31:20 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x80000001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x4, 0x3f, 0x8, 0x20, 0x1}, &(0x7f0000000140)=0x14) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x300, &(0x7f0000000000), 0x4) [ 733.539533] kvm [21763]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 02:31:20 executing program 3: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="c70000003b81d7ba35e1adc225b0e35372597cca21165d1916da2cd5e51507c968cfe93502a4aeb0cea8bcf9a79262b3fa81072d0b37be5e6c59e0ff2848cee51fe493d5cbcc894d2b7df6282840f1a9b36bd51893a26255389ffa46adbd95da3c8f19af5ef7f4b50da1d56371bbd1c2f7ec79652c4123d696d3be114a563cc350d75297a4bf33150466ffe2f878e0e254194708183072576538740370f606e780900bc01fb3f34d708adb048d219103d91349af627698de9b79369094096ac3c7ac0706c1ca5f6a7df0c4deaf96bc402100"], &(0x7f0000000180)=0xcf) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x7db, 0x1f, 0x8000, 0x7, 0x75, 0x2, 0x4, 0x9, r1}, &(0x7f0000000200)=0x20) r2 = socket$inet6_sctp(0xa, 0x600000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x9, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x20) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={@mcast2, @mcast2, @ipv4={[], [], @loopback}, 0x3d94ac9f, 0xfff, 0x4, 0x100, 0x100000001, 0x20, r4}) 02:31:20 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x46c40c1d, 0x2000) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0xffffffffffffffff, 0x8, {0x7}}, 0x18) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cpuset\x00') writev(r1, &(0x7f00000014c0)=[{&(0x7f0000001600)="df44562073616d4e551d81cc9b6f757900614960bcae4be9b54b3bcdb4a14fe2d743a5e76be57c1c08eccd7c460afe0502ff06e1d06892154e484965d601d1ca5c810bea986fbb74676715602198249ff105863e4cdca7046808e193ac4c2f606dabaf71daefcb1440eb9a54aa4bc9bb6b0b130a7666cde3f9491c2b1f7b3383f176aac056a20ea20dab0508", 0x8c}], 0x1) write$cgroup_int(r1, &(0x7f00000001c0)=0x70b, 0x12) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) [ 733.673026] kvm [21763]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 733.755756] kvm [21763]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210140, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x90, 0x3, 0xfffffffffffffffb, 0x3}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x4, 0x9}, 0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x541f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) [ 733.933110] Unknown ioctl 19459 02:31:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x9, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:21 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000280)) read(r0, &(0x7f0000000040)=""/223, 0xdf) [ 734.128757] tty_warn_deprecated_flags: 'syz-executor0' is using deprecated serial flags (with no effect): 00008700 02:31:21 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x480100) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000100)=0x5) prctl$intptr(0x29, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0x1, 0x3, 0x0) getegid() socketpair(0x19, 0xb, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r3, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r3, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0xfffffef3, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0xc7ffb91dc705432c, 0x1008}}, 0x20) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000300)={0x0, 0x7, 0x7}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r4, 0x1000}}, 0x10) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)) fsetxattr$security_capability(r0, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x7f, 0x4}, {0x2, 0x6}]}, 0x14, 0x1) signalfd4(r2, &(0x7f0000000080)={0x1}, 0x8, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='scalable\x00', 0x9) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000340)=0xfffffffffffffffd, 0x5, 0x4) [ 734.312811] tty_warn_deprecated_flags: 'syz-executor0' is using deprecated serial flags (with no effect): 00008700 02:31:21 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:21 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000002aff0)=[{&(0x7f00000000c0)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000400fd7f0003bd2dca8a9848a3c728f1c46b7b31afdc1338d544000000006826f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f00000001c0)}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) [ 734.579970] Unknown ioctl 19459 02:31:21 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) socketpair(0x1d, 0xa, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000200)=""/68) [ 734.698683] kvm [21806]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 734.761553] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 734.769264] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. [ 734.770175] kvm [21806]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:21 executing program 3: r0 = socket(0x3, 0x801, 0xffff) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5b, "a16d2be225c63325baaa6f654792c0099c101f1ec662ebf9a9d1ffbed68df14cde977462585326c6204ad4396015fd8b552c613aa44bd16032d00c185ef52e1059507bf2a7eb221b9934309a5de297155c0e14f5ce33321fdbf20a"}, &(0x7f0000000140)=0x63) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000180), 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r1, @in6={{0xa, 0x4e22, 0xcb, @mcast1, 0x6}}}, 0xfffffffffffffeaf) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000001d80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/10, 0xa}], 0x2, &(0x7f0000002fc0)=""/225, 0xe1}}], 0x1, 0x0, &(0x7f00000043c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x400, 0x4) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000013c0)={r1, @in6={{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x1d}, 0x7}}, [0x0, 0x8001, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0xc9, 0x10001, 0x1, 0x9, 0x4233, 0xfffffffffffff296, 0x4]}, &(0x7f0000000ac0)=0x100) recvmmsg(r0, &(0x7f0000002e00), 0x40000000000014d, 0x22, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f00000001c0)=@pptp, 0x80, &(0x7f00000008c0)=[{&(0x7f00000003c0)=""/240, 0xf0}, {&(0x7f0000000240)=""/121, 0x79}, {&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000640)=""/116, 0x74}, {&(0x7f00000006c0)=""/216, 0xd8}, {&(0x7f00000002c0)}, {&(0x7f00000007c0)=""/244, 0xf4}], 0x8, &(0x7f0000000940)=""/215, 0xd7, 0xc728af1}, 0x1}, {{&(0x7f0000000a40)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000000b00)=""/38, 0x26, 0x2ce}, 0x100}, {{&(0x7f0000000b40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000bc0)=""/43, 0x2b}], 0x1, &(0x7f0000000c40)=""/28, 0x1c, 0x8}, 0x7}, {{&(0x7f0000000c80)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/118, 0x76}, {&(0x7f0000000d80)=""/133, 0x85}, {&(0x7f0000000e40)=""/107, 0x6b}, {&(0x7f0000000ec0)=""/240, 0xf0}, {&(0x7f0000000fc0)=""/221, 0xdd}], 0x5, &(0x7f0000001140)=""/181, 0xb5, 0x6269}, 0xfff}, {{&(0x7f0000001200)=@rc, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xd}], 0x5, 0x10100, 0x0) [ 734.820953] kvm [21806]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 [ 734.848288] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 734.856058] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. 02:31:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xb, &(0x7f0000000000)={0x2000000000000, 0xfffffffffffffffb}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) 02:31:22 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000100)='(', 0x1}], 0x1, 0x0) close(r0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="4851c55531dcb86f86f12b1c0f0b23fa2a5b4573", 0x14}], 0x1, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000240)={0x2, 0x6}) ioctl$BLKRRPART(r1, 0x125f, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000200)=0xc) close(r1) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7, 0x1f, 0x13, 0x0, "b9094286385026126ff77b95dbad3af93adb81144750a16a35c788d2a60b449624aad048942ff67301e68204ac3beb29e463c291e1096e70331122274239c95e", "842725b17794bc3aff6e846810d72db9e3e88fb9e4c08bca39e3dd3177aee66e", [0x3, 0x4]}) 02:31:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20010080}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffffb}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$sock_buf(r1, 0x1, 0x2c, &(0x7f0000000380)=""/237, &(0x7f0000000040)=0xed) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000280)) chmod(&(0x7f00000002c0)='./file0\x00', 0x40) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x1}, 0x28, 0x2) recvfrom$inet(r1, &(0x7f0000000000)=""/51, 0x33, 0x83bf55aae18cd979, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x1}, 0x10) 02:31:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xfffffd3d, 0x20000002, &(0x7f0000000100)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3881a01f, 0x400) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000380)={r4, &(0x7f0000000280)=""/237}) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/8, 0x8) write$input_event(r1, &(0x7f0000000140)={{r2, r3/1000+30000}, 0x0, 0x5c, 0x7d}, 0x18) 02:31:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @mcast1, 0x72504f02}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:22 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 02:31:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x80800) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x20000) 02:31:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) r1 = socket$inet6(0xa, 0x800, 0x2) dup(r1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f0000000040)={0x2, 0xfffffffffffffffe, 0xa1, 0x720066, 0xffffffff7ff0bdbe}) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000001480)={0x0, 0xffffffffffffffff, 0x36, 0x1, @scatter={0x4, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/181, 0xb5}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/234, 0xea}]}, &(0x7f0000000240)="89b1cc87c1019c2d8139a65045b0bc12dbf65135787a7a0d16e8ee4a68b5f373065c444841cfc1ef4fca4359e11dac2085bee16503ad", &(0x7f00000013c0)=""/81, 0x9, 0x4, 0x3, &(0x7f0000001440)}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000001600)={0xff, 0x1, 0xe7b5, 0xfffffffffffffffd, 0x7}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001500)=@assoc_value={0x0, 0x3fbd}, &(0x7f0000001540)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001580)={r3, 0x7fff, 0x6}, &(0x7f00000015c0)=0x8) [ 736.051057] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 736.058387] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 736.151214] kvm [21856]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 736.174492] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 736.181497] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 736.198531] kvm [21856]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:23 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="6f181508ddd201310000000e3ed8660d3cc6e39cce3d0d1dcb03c4c8abe2918980755506156dd29671a4dbc00919f6fb8db6f6a4c10d8099a5775ffbd8981bfaaeb650f5a3380c787a5fd4f7a4e453603ed551cac3021cd5c30e49158ee8063ac93212eccddd4c2100ea4ad37e8e1746ed8e1cf896127e"], &(0x7f0000000180)=0x77) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x2, 0x81, 0x0, 0x5b3, 0x7}, &(0x7f0000000240)=0x14) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:23 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000180)={r1, &(0x7f0000000080)=""/211}) write(r0, &(0x7f0000022000)="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", 0xfa3) write(r0, &(0x7f0000000040)="0f", 0x1) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0)=0x8000, 0x4) 02:31:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14, 0x40810}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 736.270379] kvm [21856]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:23 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) r3 = memfd_create(&(0x7f00000004c0)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) memfd_create(&(0x7f0000000000)="236d643573756d9f2c00", 0x4) sendfile(r2, r3, &(0x7f0000000240), 0x20000102000007) fallocate(r2, 0x10, 0x0, 0x400) 02:31:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) flock(r0, 0x1) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa02000002020000000000000000000000bd1f086e47d545fb6037de4f542dc214e2ead1479145ed33ffc56361d01d59cb03bb0260ecf4386a29023a97f1b4b39d7db984cdd936ac18c024af3e61b6e787b5a31640b880274d344d5d81b851d5105e2942ad93643a9cb4aed82d78c16e6a169a9502b5efe369f75784d0e1354e40b6da0fcfcfd54420babad8d2ac459897259d2727ecc1be9f44a9ead0990ccb07bf77a6c628ab0d80f9b523c702fb4b1a7b5b8449fe"], 0x1) memfd_create(&(0x7f0000000100)='\x00', 0x2) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@empty, @local, 0x0, 0x3, [@local, @multicast1, @multicast2]}, 0x1c) 02:31:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x4e24, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x2) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x101400) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x200, 0x7ff, 0x2, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={r3, 0x4}, 0x8) [ 737.296386] kvm [21898]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 737.332138] kvm [21898]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:24 executing program 3: r0 = socket(0x1e, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x2, 0x4, 0x99aa}, &(0x7f00000002c0)=0x10) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000180), 0x1) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+30000000}, &(0x7f0000000140), 0x8) socketpair$inet6(0xa, 0x0, 0x5, &(0x7f00000001c0)) 02:31:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @binary}]}]}, 0x1fd}}, 0x0) r1 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="71cd78ffb820c0edee09614d2e8e85ff0fb07f6ddd9a3e69af1f9cc8f7e8944919fdcd62e73fbc4ef7c38958ed80c60839dc207dc50d081af70e345f05353508f39783301c731d09", 0x48, 0xfffffffffffffff8) keyctl$clear(0x7, r1) 02:31:24 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x10d, 0x100001000000ed, &(0x7f0000000000), &(0x7f0000000180)=0x4) 02:31:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) socketpair(0x1, 0x800, 0xf9, &(0x7f0000000180)={0xffffffffffffffff}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') accept4$alg(r0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) [ 737.383441] kvm [21898]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:24 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xfff, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/2) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0x1015, 0x2, 0xffffffffffff6570, "abc62c3eaa988aba3b63d81104a039b5", "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"}, 0x1015, 0x2) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 02:31:24 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10001, 0x7ff}) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000100)={0x7, r2}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x116) 02:31:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:25 executing program 2: clone(0xc0120000, &(0x7f0000000340)="186cf671e23cdc554c4a43e7596236f9800677fbf85310b4d3c3b8c43604e926522787320a9c286ae12929397faed185fd122a97e404deabf9285b9b922a7d25f05c", 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000240)="31d5f879644814ef6a10f43ba9ccc4ff02a5d975e8f52f78ec5b5c74edadb0fe5043ba959bc45adbb5f01aaf32c3b12cd7318efa8bf031854125dc0a58faf4cec386cde36ec8680622b43a957731a535b9e43011e52e65b7421ad53051937c41aa10a41c73444d703f103466e7b8877a2247ba2a52d2a265833307975da6d0c0ac29a0d63d787326347173fdae0a538cf236fa9347d8ff4dbb764167fc4bf3835a39b8082cba5bc6e6dd6e286f15a479311acf220f7eeac478031b5c03355a550000000000000000000000000000000000000000000094b19f288c648703c472e333e87d212092157b7952a76aaac940b775eb6f35") 02:31:25 executing program 0: r0 = socket$inet6(0xa, 0x800080003, 0x800000000000003) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) [ 738.221192] IPVS: ftp: loaded support on port[0] = 21 02:31:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x2000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000040)={{0x401, 0x1b3f}, 0x1, 0x1, 0x7fffffff, {0x880, 0x23}, 0xc0, 0x3}) 02:31:25 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) [ 738.435083] kvm [21947]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 738.454355] kvm [21947]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 738.565079] kvm [21947]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:25 executing program 3: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x80000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)=0x200) unshare(0x40200) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/203, &(0x7f0000000300)=0xcb) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400c0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000040)=""/249, &(0x7f0000000140)=0xf9) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000280)={0xffffffffffffffff, 0x8}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x0, 0x4) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000002c0)={0x0, 0xfffffffffffffffd, 0x0, 0x20, "00a1ac7f8ecf6020e90400"}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x1, 0x4) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000180)={0x1, 0x1e, 0x9, 0x9, "e5a9d932ff8834c19aae68dc958f83d7e2de6f22680666dd4af1e272092e4632"}) [ 738.707790] IPVS: ftp: loaded support on port[0] = 21 02:31:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x1ffffc, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000c, 0x11, r2, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x115d, 0x131800) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x10000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:31:26 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r2 = socket$inet(0x2, 0x80005, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000340)="9a75ff7b25f08d5ec63a4724f60f1447", 0x10) accept4$packet(r2, &(0x7f0000003700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003740)=0x14, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, r1) r5 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x20080, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r7, 0x227a, &(0x7f0000000440)) getsockopt$inet6_buf(r5, 0x29, 0x2c, &(0x7f0000000580)=""/166, &(0x7f0000000300)=0xa6) keyctl$dh_compute(0x17, &(0x7f0000000400)={r4, r0, r4}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f00b373", 0x9}) 02:31:26 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f00003e3000/0x3000)=nil, 0x3000}}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000180)={0x1, {{0x2, 0x4e23, @remote}}}, 0x88) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 02:31:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x0, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:26 executing program 3: mlockall(0x6) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) io_setup(0x200000006, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x400040) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="3b0000000600000000000000000000000500000000000000030000bc7d0000001200000000000000707070305b5c2824289f41543ea879eb65b5b4af6d696d655f747970650074e5f0aae1a95e6cce215d007a3780cab75e816ee97393e18e3bf3c7377660c9468f280f953536bec8a2eea1e0863033402380322bd08a1130ca950000c7ea34ab1824dd589de707e0fc4e03970000ad486fba428034ba5f724b170808dc7461aefeb1c0"], 0x3b) 02:31:26 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x5, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) sync_file_range(r0, 0x3, 0x6, 0x2) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234418dd25d766070") 02:31:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) [ 739.618501] kvm [21982]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 02:31:26 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x880) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dd25d766070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge_slave_1\x00', 0x0}) r4 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) getgroups(0x4, &(0x7f0000000140)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r4, r5, r6}, 0xc) sendmsg$nl_route(r2, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0xf0ffffffffffff, @fd}]}]}]}, 0x30}}, 0x0) [ 739.692846] kvm [21982]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 739.805021] kvm [21982]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000080), 0x36a44c91) write$binfmt_elf32(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 739.964465] netlink: 'syz-executor2': attribute type 1 has an invalid length. 02:31:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r2 = dup3(r1, r0, 0x80000) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000040)={0x5, 0x7, 0x10001, 0x1, 0x1}) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080)={0x300}, 0x2) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0xfffffffffffffc45) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000002c0)) [ 740.060971] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 740.210591] misc userio: Begin command sent, but we're already running [ 740.297433] misc userio: Begin command sent, but we're already running 02:31:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendto$inet6(r0, &(0x7f0000000100)="a42aa41521e9435c58652a493995959f3edb14eeb1123fd1c97e4d51c7a9356022a516d9383459577b68710e0ec107e9727206a673b1ca99cb6e7b5e58eca0c81cc48d9591e077a6441efb0b2061b84966f9a786b278b33f99c7ff774d6b9366b0a0de5a63228e366b831abf4ae12f20598ec9dce03291f0f91a36fef28ffe0f63a92781e9535051ded271adfdf67ea9dd07f578f5397ed36bbba75e587f0e5936fc73f5e022a3e49218a78d98dc13a97f914c672af942e084578e8aa3ac4007d6274165813b5f13ef3cada47619bfdf7a29d3d89242a7ab67e05cff615950f3ab58045184107051d503286ec48850da1174665027b99271992ece499a272b3f1445925226e70eb761c2b777f997abf076624d6efd0e7126a7443ff7cede6100fff47db629c084574dd9266dddde12766b3d0792eaaafff5fb3b63cb9a618a4cf35facbb56c5227cb211f65eae52800f03c67f0b374144769c32580e22e92a00a6dff9dba91bc55bb30510373522907294792f4a3e6555da49f13b0512e923845f0208b44295e7410ea1c15d49519bef7578640255b7cd5653150efbe5da77995be0711d549c1bfb92c76bf67dd41c810959f2a374d39d7b72dbc9403b7350f8992a73f5c55957aeafa5b48e05db2d0abf35a88e4ef5ce40a22a3074dced7a89250a51e36ec87966730acffedfe7898334cfd8367d549a8181a099515e8c7284852a9943a9c5a19a52967cd2e0870fdd0aeead314a2c2382c4b3c96e83cc4fe0a2b0592cc5c4bcba966186c02c883dd34c16fd8693a6223355ff9a3709402ace658d8c60b312db9aea21931912333c4785b8ed67a37868b4007425082a35e1243aa8dba0f57b9e9ddbc77c92a3b88868dcbbceaaede8ed8eda0157d8e16a82b218aa53687e97bdd043bbff4ac61ad295f765a97c660c2fb2b089001949ea1ab8b3020df6e3cc5e11744f202f5d9e23dd930367249507dbb4c2913eb961103acd21e8b455c5030909ff8d9a14216b94aa8763065327564a50c9e5a4a71e03ea90b4e6b792e29e46ac1313d82e6a5a9658911b82461ded9ce5221b68277dee41c07fa7c4b85920392d9a292d312e7135f216d292c43ceba625f1e121207e208fe5044b542e6daa4012bf7157408843abca097688ec6f6c6f239af261e7197c7ce92c5068819603f7f7367e6d5ec0591a3c42cbdeb41a458475c9b96a2e403d73508d180b144eb130c976b7ec1f9fd62558878816d9af66a245e11abe4b7004b9885d5a72f86b723f3a68016e34b7f3e1eef01f3d3d127d8db90ba78699ab5166c6f5a321ff418889e1c4a6e8ae6cc9f91e7e320e45382842fa44cd5d4318879fcabd8cde113f5b638fbad3c974dbf282cf475132f2bb1bde52fb3b92acfe44f0f3ac901848e90f9858f28a43edf9b9f25f0919e90c49aff59ac1220fbe08e1f4f2390338d6e238e82eac8e11e6fb9a6f4b1a714b398bf79cab08636969a57f6acf1c89c7571d949955cba57026fbab2b4e1baddaa2243beae23cf0e6342e03cdd1d45b59f7b4e9d3e32d69f040cfa3ffb0b90487e5d631857997cfd0cceb33dea066db0f877abbe0d60b468b4ab54f1b7e3f3a4a55417134f47d402670ecefb6c809e0b4db9d6b2138a768daebd3aed8059f5be0069e8da5953a03397875e1c2467c7d80f04fed1878da9fc099cde899ec7ee20ac577aa3c8956eaae13e34eee33c65ad303c1d6c61dc1c15f01fca1f07c868b36ccfa2ce93e9011ababde5ea59a7a9ab9b18a79eb210dfa8559c6d0dae759550c7e5518c148e2f2a48cd81371a562160fcdd9a8c16ae9e2516c5c2cbf87f5a028cedebeedabc0eb4773f636679033cec7113c95019b38a2788bd53929f23223dcefae68e5633b6f4c8e29e63ce035d23fbc416ae8fef6141e508ec45b5fec56a276e450cef6ff96916e2f10637f587ebde0060f5f1fa3c501fe3d2125f472f99f4b7320e0d1b82c670a6b44351fca9369b7ff8183f466d580aeb498b9c03e92cc24480d8ebb2b084ff4675098045507dc77099684dc13a861f9d1901e04115a329b36d463e23144ce00d7413926048af75976a774b341430a4ee909a776bbdd33826a631ca738800ccf06b6294ed6f984a13f3a675240ff46629ec04d96bab7d8cb2f1733f6c8949431ab2d97cf8b7b544e07dffa86eecaa11156d132f0d8705c47f61ca20637462669f3fcf77d13d4b26729424ea87e895f23667905aee165c1822c1be7fcd6cb4f76cfc52cd6824b6cc6fe46c0d7ee7e5d46471b4545f91edf896c3604a92005d2263282b79462252c85afcd7f7b84117c8d089e5b7ef0a4b749d8a3bb67830c2fa77ea8f0427d3a50bde00d76ac76285362b5979351cca4368df2ea63c0e44c09aeb1816a8d1c9789810e1bf1bc251b491e9767015109ddedb3a88f0f1cace3744d2cb03185e020e2ac5716ab6e28bd8f834ff2bf79604edf38cbab9cf2f367b3f63da0d1b05670b8d0ee8b9bc410136be07edebbc8a9b6ff222fe5cfa2557977bb446006c9143aa828b9488f0d96882d6219441a16b29640ccf8436851719ddd85604505f84aac731d1ebc3a64c79647230ae4787e094aa0ac941280deba2a353e820b147f499b174bfc173cf5f75c241647aaad862c8fc9c2dfc08fa2ca920b3559b9c1a85c09ecb9312da0ee8c71712f53f209ac358af30b439c783f67cc8573c36f2f8e4cb8b5f4ded93ef40afb9704e0a79a23655a2aff25c570b21bc3b67c49f277c8230c6078f8dbe859d4039d98730ce056e3be0d6dd1dc12f053b789782ffbe659cfc6bef4c207aeb3e2aee2b26e52a4a37e806c55cd38e7639b90c7fbc88512890dca05dfb94f9f02c77415678ff6600f43239501de7d47c6cd5f07d33016e311cf862e09b8b4c1e34ab773494c6265182346d6dffc1c2ac152648904a3536a1ea0a9efb6746cf7aa947becc68e07bbc1d67e2fdd803a6372e5d3664dd933324e778decdfe6fc65c0de008cd3fecfa1cf37216747622f0e058a8b8ecf44de79380181ddd0a1d9477e6d6ca462078caa9a19b850e2d5d334d834b2db652b4a6f1d80e7f21c4d9245f7c9c6efebedc81e11f40e3be20fc6d515bf5a7167ca0d7e1d6ed2212845e69d5e30790afe988f3770e70395cdaffd84085ea72acf1a2aa0437c1044bd3b51589602d04492178a79d7fe870f96977e6f31c01156605a5e9522decf3e4c6344e45e8beef27d925cd6df2e4357f8ca1d0f844ed122c7e8f9847da7cca4a31dcf396de2167e9f3a3168eceebd39d699c8d16ec6be049ff97de7463906f32df5a78b537ee2e8d9f763cccb6d80e1bb62105eea1147722a6660b812328e4f1d691cfe738550b3e52c94fcdb0577af1bc4b69eba3a55bcd0340598b509df49208ff23da48eb8eea8145ef42bcf414dd614092ab81c4af104a70c85f4468cd56f9e1038fb6f7cd5e549a4c879682194872fce71ff21fe0572f7024867ac0b5937fa4cbccc72e471b9117794aaac389400e9d58868f13baf63b75a379379d3bcc6fa50eb117ad0d77dc224d7d6ce6f1c8759b390bf62874407024618c68fb37cee70d6737a2d57163708f582fa7d08ce6412d4f6ff22426b3c700a24faeb8fbc4fd3b376e487eb6996d3c950683cb53a76802fc08d246c8fae9a208b37b3adb1fbde477bb31da97072f29d2166c7a65bc065dd0a26e346deb15e09ecd995725f9b0a0212265e27ae0221c76ffb35c78f2d9ab0e3cbd38d24e4fb0fa6cc61348168cf8699e871ad9e08329a1dbcfcdfbe453dbab38f0917bc91fb7e7c94d5bef8c1430bb4bf340811800b63ce5b72756a56a902821dcfd5caaf197bf3400654017a83948e4fffadd2034199d180881352bc660851465800b4b5978baf952b8a0835d93053f5d4959db6f061f4504ccab6929a2e2820c4553502c8314258bdc08b691a9faa5a86527231d020570dd4ca968cb445ec33d59fbfe0448612f1cd9e31144aaf3226792c4003cba77b0bfd805c6b4d58bcd58bb1bb83c0740dcc79807275c7d8c5c25d68ffa63814f889bfc243497a4e793bc57309cbd187c0ff3505f2bf05493c9615d6c4700d34e81a1ced6b2ab8198660f781ee97fba54517c7da6aacfcd41dc6e2522c5f1664fc95899a0b1a30a0f560a7764d97861ae057c2ef0cb4ecc90d3272f1f0b3f4c74aea15b7795ad2a2f6c506a73278e0c47500eac292d372a776086e83bbf6441557f9b7b670c631224fc9a4bc7e0709da4fdb5fd234e2aea4addffe46a8c8148cb77fd679601d3f04e96f40c69a45c275563add213955a2d22a979d993b7fa790abaa795147bb378b9ecc598bc46a34198803192e0290d870125e174658d157d830bf29619e1ae9d31824622890f85d023bf4dfba4657bc396936a5622f7da8984adb3b9508cc2958982849a17001ec51db873d3cb1b320edc9a793dbaa11c054823d08036a0593fb495fd88012347b312fd3aad93d3edd2ffd0e4c6117c1614b0d81cc0250ebdcbd6142337100c780a19baf423b96e962ac54130918e83f35a781a7fd1eb07292f7eff17850a24fbde1a0df5c7452845ce4c855edb5a9534050bfabc779ef2d8456734a959267b606eae2b92d391e404dca0bc07643c5b1a127974bbb1e17719c6233b6f7bbd8a44791218c3dce3ba428f3c31d785246a6a890d0c9b04877e35725eff96d674954fb9ad1b1ff7bcccb4fc6da9d7a2c8f0603069911166cea69992ab76b5fccfcf05c076e5c493296784b3dc9ecba00de805a515387bf964de186e4592d8cdb65f7afeaf0089cc7fe226bd4b21f7bbcd34121435eb052d3c865f90c209f4653bcef97d2454fdb3a17b4b5c622c28c1983dddcf63d2d5406458a97990489bf07e4d8366e1886013f7817c3a27fbfab321739db782b5b7286851138dce71a8612e3b9c7f5a7b6adf0deb5bbce8e04c83dc1af84a5fcbdccc89f0b9de345c0d6db4ca5f8856787853226ec02a21c559dc2f17d1a03806c5338534ee1422bb237c3da4bcc827e5a3ac8d3043baa94a6a7e86fcc6b927b3643b7280d461fb9cac5aaca266a1e91ba8b431cea8bce2d5d7c285e8d6a539389676f41feed9e8f7e5af83399e152e1f9e34b4e990d460ab6b10795117c138644d5aa50d67c34ad09b35445a1f6b08c30a9f9ebefb3b07cf6c7c75b0d885a956a59e48236ad09a00cab4026085aa94777de5464a1d60c6a38e69e2413c8c8916fb179540188cdea84ea1c11e1e018eb1de79b5d01c301d0aaecef848d70804a541b090ba16f5ccac9611b33048ab7ff6897233aa5fe02837bf63124a40e4a32afba17f571b0042e6685db723ce1b379a69709077c3a9bf19121ee9daef10606348ad61d03a964e44fc69e89711fb6b2c2a8ea22b6fb355534cb1f0310f24d2a7c78ea3a65fc2a9c0df74a372cae0c72d8ab963b85f20f74a67f6efe0a772aca58347b70a041fe19c3f0e4df65774d0cc1c286b08ec9f95f05c11fa9d4c0789d9d18fbbdebfb41fd017189acdda29da0c413114e79c94051255bf9faee32c67a3c7821dc4314a2aae95d101c56a7590c94e526afd2fc87a71a383a472a0ef3ba5ee3c9bdfdcb8d77c905e28f801b3625dba148f29f3e51baa484c89d6b33339faab3347ce3e61c2f5c8652e634776189e61b1a2c7675227b4686345c5448e967523c5f8933b11fa1c9ceb221bb77539a0ee9d2ccab37d2c6ba8009b94e331fe0ceacdc949e163f24b19906c6d31c098d077302eee1a529238f82ded764e94a1225492dfb5b92e34fdc47aed9ca069903d7", 0x1000, 0x800, &(0x7f0000001100)={0xa, 0x4e20, 0x277, @empty, 0x4}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f00000000c0)=0x90) 02:31:27 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0xe0000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x5220}) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) socket$nl_route(0x10, 0x3, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000037c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000100)=0x404, 0x4) r4 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000300)={'filter\x00', 0x0, 0x3, 0x3a, [], 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], &(0x7f00000002c0)=""/58}, &(0x7f0000000380)=0x78) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000200)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r5, 0x4}, 0x8) 02:31:27 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x28}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 740.927116] kvm [22026]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 740.961211] kvm [22026]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) [ 741.054932] kvm [22026]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x5, 0xbf7, 0x8, 0x2, 0x4, 0x3f, 0x9, {r4, @in6={{0xa, 0x4e22, 0x2, @empty, 0x7}}, 0x10001, 0x2, 0x3f, 0x5, 0x4}}, &(0x7f0000000240)=0xb0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="9c24"]}) close(r2) close(r1) 02:31:28 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x2, 0x2) ioctl(r0, 0x6, &(0x7f0000000380)="0b8000000000000000077f0706e88537c961826eee70b5c5746d2c0375a4bfe51c73a075b4d787e59ced3a7e3d92acc714486c3926b6559913b56ffb83dce6b36b2883b5ab5512dc82ed172e27e23468656a5d57f2438328fc43313ec331b325f891d86fa4423ded49c0ae7cc49b6fe42dcdbd4d16a03ab3de437991435846a467") sendmsg(r1, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000000040), 0xfffffe19}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000200)={{0x32, 0x3, 0x80000000, 0x2, 0x200, 0x1}, 0x8, 0x6b, 0x81, 0x9, 0x7ff, "ee54e3bf3472363d6c2654d753aa25e550fbe7bbf430f1057557df1852af36327ee1a14192947b776754f4ff03cb4b759bfdb300f147283a5f0052eb68a42b6790e6189fad5adc2524030845c9e481b51c44c62180593740d0d2f32ba8f01c80f1f13a595c4528f4c46411850f6436bfea7c17b35765c969a21878c38621a059"}) 02:31:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000004480)=ANY=[], 0xffe0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x6, 0x100000001, 0x400, 0x9}) recvmmsg(r1, &(0x7f00000042c0)=[{{&(0x7f0000000200), 0x80, &(0x7f0000000580)=[{&(0x7f0000000300)=""/155, 0x9b}], 0x1, &(0x7f00000011c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000000a40)={&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000003c0)=""/45, 0x2d}], 0x1, &(0x7f0000000980)=""/170, 0xaa}, 0x0) 02:31:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000029000000040000006148a7c7dd745ac9f1391f7a9b7500003f000000"], 0x18}}], 0x1, 0x0) 02:31:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) [ 741.859574] sctp: [Deprecated]: syz-executor2 (pid 22066) Use of int in maxseg socket option. [ 741.859574] Use struct sctp_assoc_value instead [ 741.910510] sctp: [Deprecated]: syz-executor2 (pid 22057) Use of int in maxseg socket option. [ 741.910510] Use struct sctp_assoc_value instead 02:31:29 executing program 5: bpf$MAP_CREATE(0x1800000000000000, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x99, [0x9]}, 0x4d4) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40001, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x620, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd0}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) 02:31:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @loopback, 0x7}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 02:31:29 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x80) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x110) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x84af, 0x0) fcntl$setsig(r0, 0xa, 0x1f) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000300)={'irlan0\x00', {0x2, 0x4e24, @broadcast}}) close(0xffffffffffffffff) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) getpeername(r1, &(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f00000003c0)=0x80) r3 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000280)={0x0, 0x7f}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x1ff, @empty, 0x8}, @in={0x2, 0x4e22, @loopback}], 0x2c) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000240)) 02:31:29 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000240)={0x401, 0x4, 0x0, 0x6, 0xfffffffffffff000, 0x2, 0x9, 0x2, 0xb9, 0x4, 0xf15d}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e23, 0x1f, @local, 0x9}, r3}}, 0x38) bind(r1, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x4, @remote, 'teql0\x00'}}, 0x80) 02:31:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000840)="656d30e6d0657270722ac8a9f5b38e25e2dd6f632500630e0489c98b1d06285cc037e956cdf575b04dbf8f009383c6fbcb84fb772a2624599e6f02ba896ccbb0030005d05c2943d24c16ddc9c196e49095f7c1eb5e0e70909c61e6ff8464cddd603a55ee471fe6e186e1b4ba9629c6b8bbd80de2a9e90934e58f1f881b1dc8f91ada3acd2dda93e27718e107b0c2228c1cfac540b9773aee7983eb21090124e61a1b7c10d6ae3b7e41450c306bcb6ae6538d1f5ea3ae4e8020e659e8a8fd22b9cb459d08ead0e9721c580a098839a7434190d7bc26ae008915c41efb175ddaefee25bb94a93624ce19b548731ac08f1351f5f09c13acd2b8afb09651", 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366e976bd73bfbb7a6aa1c5939e316a4340d4") fcntl$setstatus(r2, 0x4, 0x44000) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) sendfile(r1, r2, &(0x7f0000000000), 0x1080005000) [ 742.314568] kvm [22068]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 742.352895] kvm [22068]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 742.495052] kvm [22068]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:29 executing program 0: futex(&(0x7f0000000040), 0x3, 0x0, 0x0, &(0x7f0000048000), 0x0) 02:31:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000100)='/dev/kvm\x00', 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)) 02:31:29 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3ffc) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @random="520b98dd4d79", 'veth1_to_team\x00'}}, 0x1e) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 02:31:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0x0, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:30 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x38}, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x800) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x80) 02:31:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000019c0)='wchan\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 02:31:30 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) r2 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) shmdt(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x1fffffffffffe, 0x7ffc) dup3(0xffffffffffffffff, r1, 0x0) [ 743.558274] kvm [22105]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 743.604827] kvm [22105]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 743.693468] kvm [22105]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:30 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3f, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0x1, "8d"}, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x4, 0x804, 0x0) getsockopt(r1, 0x114, 0x271a, &(0x7f0000000140)=""/13, &(0x7f0000000000)=0xd) 02:31:31 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x80) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x7ff, @local, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x100000000000031, r1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 02:31:31 executing program 0: r0 = socket$inet6(0xa, 0x80800, 0x5) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e27, 0x0, @ipv4, 0x40000000}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x7, @remote, 0x5}, @in={0x2, 0x4e24}, @in={0x2, 0x4e23, @rand_addr=0x1568}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x100000001, @dev={0xfe, 0x80, [], 0x17}, 0x4}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x1}, @in6={0xa, 0x4e24, 0x39b, @local, 0xff}], 0xc0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7b, &(0x7f0000000200), &(0x7f00000001c0)=0x90) 02:31:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x0, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:31 executing program 2: r0 = socket(0x6, 0x4000008812, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000480)='bcsh0\x00') setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00!\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) 02:31:31 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x20, 0x100) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x6) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)) fgetxattr(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='ci\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000280)=""/252, 0xfc) [ 744.860509] kvm [22144]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 744.894016] kvm [22144]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r3, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280), 0x8) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x8080) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200), 0x8) 02:31:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0xa, 0x6, 0x4, 0xfffffffffffffe01, 0x8, 0x5, 0x3}]}) setsockopt$sock_int(r0, 0x1, 0x0, 0xfffffffffffffffe, 0xff75) [ 744.971379] kvm [22144]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:32 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x400) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x5, 0x165, 0x1}) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006c0000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f000027b000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) 02:31:32 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f00000000c0)) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:32 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000100)={0xd, 0xb105, {0x52, 0x7, 0x5f, {0xe1d9, 0x6}, {0x8, 0x7f}, @period={0x0, 0x262, 0x0, 0x80000000, 0x8, {0x0, 0x3f, 0x1, 0x5}, 0x4, &(0x7f00000000c0)=[0x1ff, 0x8001, 0x9, 0x4]}}, {0x57, 0x300000000000, 0x1, {0xc7, 0x1}, {0x3ff, 0xb2b}, @const={0x10000, {0x9, 0x7, 0x200, 0x2}}}}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x3, 0x7f, 0x1000}) r1 = epoll_create1(0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x3}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/sequencer\x00', 0x4000, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0), &(0x7f0000000480)={0x0, 0xffffffffffffffff}, &(0x7f0000000700)={0x77359400}) 02:31:32 executing program 0: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000ff4000/0x2000)=nil, 0x7000) mremap(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000040)=0x1) 02:31:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x0, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:32 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f3}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80482, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)=0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x80004000000, 0x1000, r3}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{0x1f000, 0x2, 0xf, 0x7, 0x5689691f, 0x6, 0x7f, 0x401, 0x7fffffff, 0x2, 0x400, 0x2}, {0x1, 0x100000, 0x1b, 0x6, 0x3, 0xff, 0x8, 0x8f95, 0x2, 0x9, 0x0, 0xbd}, {0x0, 0xf000, 0x0, 0x9, 0x2, 0x0, 0x2b08, 0x80, 0x3ff, 0x9, 0x6, 0x7ff}, {0x3000, 0x11d001, 0x0, 0x7, 0x1f9, 0x3, 0x7, 0x4078086d, 0xff, 0x100000001, 0x6591}, {0x5000, 0x1, 0xf, 0x3, 0x7, 0x3ff, 0x1ff, 0x1, 0x8, 0x9, 0xf828, 0x6}, {0x3004, 0x0, 0xf, 0x8001, 0x7ff, 0x80, 0xfffffffffffff2bb, 0xfffffffffffffff9, 0x9, 0x401, 0xfffffffffffffffd, 0x200}, {0x2000, 0x1000, 0x0, 0x3, 0x4, 0x6528, 0x5, 0x101, 0x200, 0x2, 0x1, 0x4}, {0x10000, 0x13002, 0x10, 0x8, 0x5c1, 0x5, 0x9, 0x0, 0x81, 0x3, 0x9d22, 0x4}, {0x5000, 0x1}, {0x1, 0x102002}, 0x20000008, 0x0, 0x107004, 0x10310, 0xe, 0x9000, 0x5000, [0x6, 0xf2, 0xb17]}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x4005d52}) 02:31:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') write$UHID_INPUT2(r0, &(0x7f00000000c0), 0x6) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 02:31:33 executing program 5: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000000000, 0x2) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000100)="fe76e9c8bd35569cccf59af20dc2d78f1366f734745154607a4cfcb60fa3b61ec8cba0a35b3dc5583f6b9345e7b30106e027830e9b219fe815cab1ad0deb7ba8d532ae3513dc70c7cadc8832ab320db518a34acfd61ced0cab4c8731fc9c5513553fc12bd32c3c17b98a50e96e7876249b080aa5017e851fdd71bd015ef1a3412c08af991dec538cbcdf924fec96687447150b55c15bc38057b220", 0x9b) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000002ffc)) 02:31:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x276, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000000140)="1abdd53e1b4daec6a16559399cdff5ca3c4473f8ad04dd0080df7d8695cbe68fd9956dde13d6952531281d02fe7d6e9012d1c5d8cddd4797adc654cb3aea30e5b23728943c2f24847c1022afdf9adb64f2756bbd54cfa41fd2b7a2c81cbc8136f99047c075f5608ddf277c57c648982cbd35c720a0c7179176f853c621a25a4dc5118498bc5c942f8eddc79a36a051a4f8f881f846f9a262df670e78e1c140b61a74de251478e96e3a37") sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x2e11}, 0x8) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="ed2773967da65c0412885f50c29e235e31ed37453f46db3ac1caaa3ca7070e9a45cc52626b6009fec4"], 0x34000) sendmmsg$alg(r1, &(0x7f0000000700)=[{0x40000005, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)='C', 0x1}], 0x1}], 0x1, 0x0) 02:31:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) sync_file_range(r0, 0x3c5b, 0x0, 0x6) fcntl$setlease(r0, 0x400, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") vmsplice(0xffffffffffffffff, &(0x7f0000e79000), 0x0, 0x0) 02:31:33 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x1) ioctl(0xffffffffffffffff, 0x767e, &(0x7f0000000000)) set_mempolicy(0x0, &(0x7f00000004c0), 0x51) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101200, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x7d) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) [ 746.475156] kvm [22189]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 02:31:33 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x1, "a10ac4f7792295c2"}) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000280), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000180)=""/225, &(0x7f00000000c0)=0xe1) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r0) dup3(0xffffffffffffffff, r1, 0x0) [ 746.533370] kvm [22189]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 746.670160] kvm [22189]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:33 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r1 = accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) recvmsg(r0, &(0x7f0000000e80)={&(0x7f0000000740)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000d00)=[{&(0x7f00000007c0)=""/243, 0xf3}, {&(0x7f00000008c0)=""/150, 0x96}, {&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/45, 0x2d}, {&(0x7f0000000a00)=""/73, 0x49}, {&(0x7f0000000a80)=""/100, 0x64}, {&(0x7f0000000b00)=""/170, 0xaa}, {&(0x7f0000000bc0)=""/61, 0x3d}, {&(0x7f0000000c00)=""/169, 0xa9}, {&(0x7f0000000cc0)=""/1, 0x1}], 0xa, &(0x7f0000000dc0)=""/165, 0xa5, 0x3}, 0x12040) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000500)={'veth1\x00', r2}) bind$can_raw(r0, &(0x7f0000000540)={0x1d, r3}, 0x10) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYRESHEX], &(0x7f0000000000)) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3, 0x10040) ftruncate(r1, 0xfffffffffffffffc) r4 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r4, 0x6, 0x10, &(0x7f0000000240)=0x80) setxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x2) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x80000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e21, 0x2, @mcast1}, {0xa, 0x4e24, 0x7, @mcast1, 0x100}, 0x9c, [0x4, 0xff, 0x71, 0xf4b8, 0x2, 0xfff, 0x9, 0x6]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f00000001c0)={0x1000, 0x8, 0x6, 0x3, 0xffffffffffff0000}, 0x14) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000140)=0xfffffffffffffff9, 0x8) 02:31:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) accept$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r2, @rand_addr=0x80000001, @rand_addr=0x8}, 0xc) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x1e, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0xffff, @remote, 0xffffffffffffffb3}, @in6={0xa, 0x4e20, 0x1, @loopback, 0x73}, @in={0x2, 0x4e21, @rand_addr=0x68a}, @in6={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x1e}, 0x3}, @in6={0xa, 0x4e23, 0x7fff, @local, 0x1}], 0x80) setxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)='/dev/dsp\x00', 0x9, 0x1) 02:31:34 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc0185500, &(0x7f0000000040)=ANY=[@ANYBLOB="000000004810bc29"]) 02:31:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x0, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0xfffffffffffffe8d, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000003, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x47ff, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000040)={0x3, 0x80dd2b5, 0x2, 'queue0\x00', 0x1}) write$P9_RWALK(r1, &(0x7f00000001c0)={0x9}, 0x9) 02:31:34 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x80000, r3, 0x1, 0x4000000000}, 0x14) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$P9_RRENAMEAT(r2, &(0x7f0000000280)={0x7}, 0x7) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000004) 02:31:34 executing program 0: r0 = memfd_create(&(0x7f0000000040)="2f65786500000000c72a36039159d7edfb00040d004bdddf3fc0360300877032c4b39ba000066fd7d2eebf000ee9a90f798058639ed554fa07a51b115b8cc05be8fc1d2a78424ada75af1f02acc7edbcd7a071fb35331ce39c5a00", 0x4) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000000c0)={0x1, 0x3, 0x800000, 0x4, 0x7f, 0x81}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000c72a36039159d7edfb00040d004bdddf3fc0360300877032c4b39ba000066fd7d2eebf000ee9a90f798058639ed554fa07a51b115b8cc05be8fc1d2a78424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") ioctl$NBD_SET_SIZE(r1, 0xab02, 0x5) flistxattr(r1, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xba3, 0x4) 02:31:34 executing program 2: r0 = memfd_create(&(0x7f00000000c0)="7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) setxattr$security_smack_transmute(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="48010000000400000000460700000000000000000000000e451c400e"], 0x1c) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$FUSE_DIRENTPLUS(r0, &(0x7f0000003000)=ANY=[@ANYBLOB="40030000000000000600000000000000020000000000000000000000"], 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0xd, &(0x7f0000000040)='/dev/snd/seq\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x2, 0x3, 0xfffffffffffffffb, 0x3, r3}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)="c1b0ae88bb16a7b19fcc5a52deffc8f6da12439e343dbbe36b") acct(0x0) 02:31:35 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000080)="f246009c089417983d2fa57cf2d2dcba3733743b8421d005b52e39984f19783a130d32418516ca") read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x64f3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1ac3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00', 0x2}) [ 748.075491] kvm [22248]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 748.143738] kvm [22248]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 748.221026] kvm [22248]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:35 executing program 0: r0 = socket(0xa, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x5, 0x0, "89075dfd16d37125d12e8e08ee08aa6510c49e39af329c20802e4aefc364502197d9fbfcc3cdfd5e9122c375bfe38f1af7ab432cc973a573bc57b44afeb8740fa7aee69f37e9e50f0df15ae615d36846"}, 0xfe6e) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x5, @local, 0x81}}, 0xffff, 0x80000001, 0x7, 0x8}, &(0x7f0000000240)=0x98) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x1000}, &(0x7f00000002c0)=0x8) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x8, 0x0, "70d873df0fd1bd598d16cc58db7e54941936b57f29eecad3ac480c65d2b388228f9e1383b2d51cac11e6a60a5b0ed20bcda581931517c54bc2a322186381e3520d90db9228e7f74ff46ebd48c3acc4f3"}, 0xd8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) socket$inet6(0xa, 0x8000f, 0x200) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x40000, 0x0) fanotify_mark(r2, 0x20, 0x10, r3, &(0x7f0000000480)='./file0\x00') socket$inet_smc(0x2b, 0x1, 0x0) 02:31:35 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x10) readv(r0, &(0x7f0000000280), 0x1) 02:31:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0x0, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000140)="bca470c7738fb86a79b28c2b5aade510994ddbf5b29504cf13e44e36eecad676a7aa64ee36c3980c23ca33f88625203a945872cb84972ab1ff7e910e96cc221006ef1e5db2cdb0f0ad47cc92c7422fafa4d504599dd8c4e79855bed939a306b77fa121c1ac45a7f8b8839806c6c1d3cd0d4689c6cfa68f192e607a4a85353e1550ac9bb7248d3d63", &(0x7f0000000200)="ce7ac9d476848be5ad6da6e035e52f2d76993bafa8b46a9fdfa8692d069aeb9b96399c343ed82c311d714223887e75748f4a613088671975614efb31b87fc36a5f951349356fa4ecd2aae1a41c022d929645d1de3b31b2c24289f31831dcf8870741e21cef7502ed6e7d2f191bd422b144956b245c4b52bf82c5a651bbcd38aaa0eeaa5cd62ba71d7117f191d1a8e2fa013ad4fd76515f9f1e93d66cfef2cc25813861802f20a279d809dc546089de03b26f8b579ca85f29", 0x2}, 0x20) timerfd_settime(r0, 0xfffffffffffffffe, &(0x7f0000000080)={{0x0, 0x989680}}, &(0x7f0000000300)) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000001100)=""/253, 0xfffffffffffffe54}], 0x16f, 0x4) fchdir(r1) socket$netlink(0x10, 0x3, 0x8) 02:31:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) socket$key(0xf, 0x3, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r0], 0xffffffffffffffa7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x100) ioctl(r2, 0xd67, &(0x7f00000001c0)="4ee4c534666e2fd3293bf9fbe266912448ebc4dbfa353413ea0b985d5583fcef40511c258e62414dd1f66c12ae77d06296ed21747468b5b106eda1268a") ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000180)={0x6, 0xfd1}) ioctl(r1, 0x40000000008912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffc}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x35b}], 0x1) 02:31:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x38) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f0000000080)="97", 0xffffffffffffffa4, 0xfffffffffffffffe, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffd}, 0x1c) 02:31:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911d6c28cc5fe593c83f090000000000000006f5b31cdd8b55b06295", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000040)={0xfffffffffffffffc, 0x3f, 0x0, 0x6, 0x0, 0x5}) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f00000003c0)=@un=@abs, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000780)}, {&(0x7f00000007c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/215, 0xd7}], 0x3, &(0x7f0000000600)=""/177, 0xb1}}], 0x1, 0x1000000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @local}}, 0x3c8, 0x2, 0x8, 0x2, 0x7e}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3, 0x2}, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x9) 02:31:36 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8", 0x31, 0xfffffffffffffff8) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="10703050ffb1727216df1b51d56ec8a74b3e1c467a9fba177cb0c519a59a67408beb88954ba36b1dc4a5f36fc8f18bcdf10a4e8bb7bff909536be9cca66009d43830dae3e011b26cca339bc793e70d6fe56eaa5248024c13e5ee8e80fbc8b0d55bf5e2f50c971ba70483e7bdb5", 0x6d, r2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f00000000c0)}, 0x10) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:31:36 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4000, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000180)=0xdc3, 0x4) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000080)=0xfff) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 749.439618] kvm [22290]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 749.484114] kvm [22290]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:36 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x41, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) [ 749.599264] kvm [22290]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:36 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x101000) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r1 = socket$inet6(0xa, 0xfffffffffffffffe, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0xfed0) syz_emit_ethernet(0x437, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x0, 0x101, 0x1, 0x10000]}) syz_emit_ethernet(0x1, &(0x7f0000001c40)=ANY=[@ANYRES64=r1], &(0x7f0000001780)) write$vnet(r2, &(0x7f0000000140)={0x1, {&(0x7f0000000640)=""/249, 0xf9, &(0x7f0000000740)=""/4096, 0x3, 0x7}}, 0x68) 02:31:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:37 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e23, 0x6, @ipv4={[], [], @loopback}, 0x10000}, {0xa, 0x4e22, 0x3fe0000, @ipv4={[], [], @local}, 0x2}, 0x5, [0x9503, 0x2, 0x8, 0x6, 0x7fff, 0x7, 0x1]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234418dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xdd2, 0x82900) write$FUSE_IOCTL(r2, &(0x7f0000000140)={0x20, 0xffffffffffffffff, 0x5, {0xa, 0x4, 0xd6, 0x9}}, 0x20) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x40004) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000000)='userwlan0eth1vboxnet1\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'dummy0\x00', 0x102}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000340)={@pptp={0x18, 0x2, {0x2}}, {&(0x7f0000000240)=""/176, 0xb0}, &(0x7f0000000300)}, 0xa0) 02:31:37 executing program 2: r0 = semget(0x0, 0x1, 0x80) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000280)=""/219) socket$alg(0x26, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x0, 0x9, 0x6, 0x0, 0x9, 0x400, 0x7]) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x3d, 0x0) io_setup(0x3, &(0x7f0000000240)=0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000140)) close(r2) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1, 0x220040) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 02:31:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, &(0x7f0000000040)=0x1, 0x3) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xc85, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c00400003f00340027bd7000fddbdf250b00000048006200ea22f926a5fa2c81514445362dfedb64137fa4ccfa89906d6dfdf19e2a42ecd06e9ab40f130063d0e07059ef75877c0cf066cff573c91d10fd6c5df5d4adadeaa8bb2600e4001c0008005f00e0000001080019000300000008005c00000000003581c7fdd49564af0759be932ce995b1f65df9bade41f571a5568b8e262bb1959214a2dda38e51caf2b5efbcf215fc201149c41ef516387e7efdacd48ce7a597269e57e6332b1dabeec212a6c911186250b353c9a93585e632e55a7207240fbc93904c848505761790bcc4c797652350b01255486891dcc1c9027efb19c53066374d2f8f1170b346195c77f6c1a10f08b146d187c5df117a05a3f7a37024597fa69930c8fd824cde14bfcd668764b65ef195416ce000e09a6af3799002fc779160538966e400000078008f00501a6fb004c0243c46659d04e2c8f1ca490b1ab549e4717bead193f85f0dec34bd3a3620cdd046050827b09795948400879e9880a805fb49de4d392c1f7240ddea4f7cb80729447c9bc81902359cce18dd08006600000000000400780014008d00fe8000000000000000000000000000aa000000a4014600e44554d38a885e0000009f3afa47554039ca9a039ef811fb16b9f52d0606ce99b12723864b8205467b319f4807da0771fbd1bdb0e057174d5b302a30d9d27d8a4e4fe67f2d2d3f087183d40f3f342b2d621d24c2c44cf8243a63ef055cad32106c91b7701be97feb405144af0384e2b46890acc5c6862d96cb3e9c25f32955f69f5803c1875243ef63e2fb97c8d0256a6d5b3772d0732d2f96750126b214c46fb014b6c020ff91d4c3216cd88a34c0b03b3e43f6a752f28366021fb597b198e378e56ca3cdc3c1a82c62a7ade0c245d51726b1d9919cc6893eaccb2e2647ef62b53cb23c9a34130c292b58e906e7070d9b4a2079767e8d2339a16e7bf4b64095f12d7665c71f517db85e777acf7f8d0347e853191451305741101fa8f484a022426b8bc01ba9abee780072c239902ebf59509f266611093b2edd03ebda43d6c156782a64be7a6c926ef03fe6d2829b365ff288f4d697a30af5a9a66a2c5f72ab99ecf9b6957208ce00d8ad4782a675955f16da2b1cf96d6e8fc80529b0906e035d4059e408100b4adae3c939b105f103480fa2ad2f4c6db177736bd19fbbcf806401530004003c00a632bd87a94f6914c656a81b7cb2e7212779c83804eb69e17db3c11d90c705f9536d1677967f8ea1ea8e945862141398c3d9344935124a8769d046604b26b94ced10354be1b60dfb7e15c10c00640004000000000000007ea314fc29cb60ea89b5e2690ec002891198a4d8d49de8738cbc5f36773cfab2d4345ae697b7aee8a375b7f9d92b1274137c6d8679325fd2b2b71a0faa124df71bc2176f6572bd957eb532c1bf719a420207a5bd23228c78b26785abdeb9f85351061f287821ee7c706788d5fcdaaa4dc5a716615adac048d6dacaa834ef8f39771aec3abd85143138733c04cb540e31fd7098a6348fc02b2dfe5db11d24a37caa5fe0c378ed134bb7986a17d517fa66d2d3c988c546755c3e1c4c487480736e736b692b1bff8232b2a21d2e79c839d56d819cadec97a541b6affd4514009400fe80000000000000000000000000001308004000000000000c000900090000000000000000"], 0x4c0}, 0x1, 0x0, 0x0, 0x4}, 0xe0cc1b95fd6812c3) 02:31:37 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x200000843, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r2 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000680)=0xe8) r8 = geteuid() lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="02000600", @ANYRES32=r3, @ANYBLOB="a6ab0400", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="02000200", @ANYRES32=r8, @ANYBLOB="02000600", @ANYRES32=r9, @ANYBLOB="040002000000000008000000", @ANYRES32=r10, @ANYBLOB="10000300000000002000040000000000"], 0x74, 0x3) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r0) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000040)={0x0, 0x8, 0xfffffffffffffff7, &(0x7f0000000000)=0x3f}) getsockopt$IP_VS_SO_GET_TIMEOUT(r12, 0x0, 0x486, 0xffffffffffffffff, &(0x7f0000000440)=0xa4) 02:31:37 executing program 5: unshare(0x60000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x240400, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000080)={0x10001, 0x7}) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') setns(r1, 0x3) getsockopt$inet6_udp_int(r1, 0x11, 0x12000000006f, &(0x7f0000000200), &(0x7f0000000140)=0xffffffffffffff87) 02:31:37 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x5}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e20, 0x9, @mcast1, 0x9e5}}}, 0x88) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003e3000/0x2000)=nil, 0x2000}, 0x2}) socket$inet6(0xa, 0xfffffffffffffffc, 0x2) getgroups(0x8, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0xee00]) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000040)) setfsgid(r3) dup3(0xffffffffffffffff, r1, 0x0) [ 750.598115] kvm [22330]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 750.619749] kvm [22330]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 750.782303] kvm [22330]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 [ 750.793834] IPVS: ftp: loaded support on port[0] = 21 02:31:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, &(0x7f0000000040)=0x1, 0x3) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xc85, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x4c0}, 0x1, 0x0, 0x0, 0x4}, 0xe0cc1b95fd6812c3) 02:31:38 executing program 3: unshare(0x8000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x3}, 0x10) 02:31:38 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d1f933229c9264f11fb5950f36d044075e0b3f4b4cebcd8207126e1d28ef0a790bc928cfa78771e6a68e1c69def6932fcf4d57a9175b1bcfa3c0a900799d31accdc4b3fc078ff607a232b67002535cdbdf0d75f324cbbe5fb260519f7817fa9392a29983ca329e061b95d2ced42f559448d011bec7f6f2fc362a98fe0c69326f98a0e7b0a77c7645a0396b25665bc6459fcbb178e37800bd4f4a15498f97f1033445a96b51d4acb7cc8d22dd1fc28bb2564b54b745b685d9632e70e23bdce6dcd017b00d3c46012778885a64df0a3aab28fba9ee7ccdf04be10b6c20b84f288e298c2e1e167943c7977f9b79fee39141aadea625af0749452eb8841f2a5146956543418bcc3744dd7a4aa6ceedd7d4df21c99f09b961d27a98bac0ac121eab5d16aa0e4dbaafe1fb8db36570364d73548b7e005630aef3d64457b13142188bb63df2ba0125f0c4d793849ca73308401fab100003c95b7d7f9", @ANYRESDEC=0x0, @ANYBLOB="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"]) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x200000000400001, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x5}}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3}, 0x90) 02:31:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:38 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0xfff, 0x2, 0x0, 0x0, @msi={0x8, 0xfffffffffffffffe, 0xd3e}}, {0x9, 0x4, 0x0, 0x0, @msi={0xa7, 0x6, 0x9}}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x48) 02:31:38 executing program 2: r0 = memfd_create(&(0x7f0000000000)="67889e43f63b753f302504a6d6940191226bb1c98550c1297a80f67f2e52f13d89353e4785908a02a4c4c2823d631c03077d680000520d9b8030bf32cc29fcd9c9459e9bfcd7b2cd5e95aa7eeddce6ad0df6329691736c4959674d1ac2354e497a822c3a31e29f2962e13cadde4b287fa58e73ee6f7119f8f160f2e246159231f7deba0f17b85351829820a9142268aeaf3bc60530e057e10710e53d84dae92b38eb43aad7d6994bbbf118109828b228e2270922f5144e2adaa30a7955f2e98372bdd39234aabecb3369f93d9dc7b5b37180bb01c9298da197bc2d14682c2ac209a4197c3e97211104e802078a793323c2d40ff988d9a3", 0x4) fstatfs(r0, &(0x7f0000000100)=""/229) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x6, 0x71dca6e08783df2a) 02:31:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0xd57d116ecf427674, 0x84) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000000, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) r2 = semget(0x0, 0x7, 0x8) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @remote}}}, 0x90) 02:31:38 executing program 5: unshare(0x60000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x240400, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000080)={0x10001, 0x7}) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') setns(r1, 0x3) getsockopt$inet6_udp_int(r1, 0x11, 0x12000000006f, &(0x7f0000000200), &(0x7f0000000140)=0xffffffffffffff87) [ 752.009178] IPVS: ftp: loaded support on port[0] = 21 02:31:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000027000/0x3000)=nil, 0x3000, 0x4) [ 752.037441] kvm [22384]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 02:31:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, 0xfffffffffffffffd) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040), 0x4) [ 752.083967] kvm [22384]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:39 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x30, &(0x7f00000001c0), 0x4027) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 752.194543] kvm [22384]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:39 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ptrace$setsig(0x4203, r2, 0x4309, &(0x7f0000000200)={0x1e, 0x6, 0x3, 0xffffffffffffffff}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000140)={r1, 0x10}) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x804) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(r4, &(0x7f0000000340)=[{&(0x7f0000000240)="bf9e97cb485be2bbfa042ca679f8d94d407ba76283be95b96b914b757dc33abf799a5f53fe57ceb5c9b1260800030c8bdf3ab49f3b8092bd344ec2c4cb4215159b8862a3038cc8c8093c19f65c9abcbbdb0798027d5f81d199fa4106bcee98bdf8d4af9048bb08f32c97001ec53d2d6dca1a85e9e66b0b170c4f853d25375b30cf194afc677f5192bc24b98b34f8e0b0d5531d48245115daa5e79206182eac6348afe73f01e1846e401ed5f429e50cda321cb947b02cdbc3f5237606456db36e4fded4f47c5ecf808136f81e96c0a666c305958188136ae6d1caf644de7790b8fc2f14dc6d6148bd7e53f50a0db4c4ba7e7f39a4c8720b", 0xf7}], 0x1, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000040)={0x6}) 02:31:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:39 executing program 0: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000000)=ANY=[@ANYBLOB="0d000063970e7e50fb0a4f"]}) io_setup(0x800000020, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000)}]) 02:31:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xed, 0x201) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0xff, 0x4}) write$FUSE_NOTIFY_POLL(r2, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x81}}, 0x18) 02:31:39 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2}, &(0x7f0000000240)=0xfffffffffffffd7d) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000300)={0x18, 0x1, 0x0, {0x40}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x8, 0x40) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) unshare(0x2000400) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x204000, 0x0) getpeername$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)=[0x7, 0xfffffffffffffffe]) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000080)={0x2, [0x23f, 0x6]}, &(0x7f0000000100)=0x8) 02:31:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0xd0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3}) signalfd4(r3, &(0x7f0000000080)={0xff}, 0x8, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 02:31:40 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioperm(0x8, 0x1, 0x2) unshare(0x2000400) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='\x00', 0x1, 0x1) r0 = socket$inet(0x2, 0x5, 0xffffffff) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200)={0xc84}, 0x4) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x81) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x3, 0x4) mq_notify(r1, &(0x7f0000000040)) [ 753.357126] kvm [22434]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 753.396270] kvm [22434]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:40 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = socket$inet(0x10, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x10}, 0x0) [ 753.485934] kvm [22434]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:40 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x420800, 0x0) dup2(r0, r1) 02:31:40 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0), 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f0000000040)}) 02:31:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect(r0, &(0x7f0000000300)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockname(r1, &(0x7f0000000240)=@ax25, &(0x7f00000002c0)=0x80) r3 = shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000180)=""/105) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000200), 0x4) 02:31:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r1, &(0x7f0000000400)=""/100, 0x43) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x400) ftruncate(r0, 0x297) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x3, r2}]) 02:31:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x1, 0x399d, 0xb94, 0x2, 0x40}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x272df72e, 0x1}, &(0x7f0000000300)=0x8) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a", 0x58}], 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x401, 0x4) 02:31:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x5) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES16=r0, @ANYRESHEX=r1, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r1, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES64=0x0, @ANYRES16=r0, @ANYBLOB="aaa397233c8b22a287c6b0c147072a4d6b61d7a77ae366c34f29255126b7de24dcf09156e43fed72c8ac567ee5e937dc4d51e7b43c938800001da043481c613cd746620e1a63ccc61733ded9ca1011f5bb61326d09b451cdaf383cf4bce271ec2f0379c24a4fec1c9e2c102d8e8d05c6c294f43e5d2dfbacc24f63d4235517d40da08ee8023a09f3928afee5097ba6aea96010678e84bd8409661af97a2955984f0c2304034fcedb10e99a6f999cc0412766317aee3a285782288437b1610b8161fee6921fedc09dd293ac1c7944aa7480", @ANYRES64=r0, @ANYRESDEC=r1, @ANYRESDEC=r0], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r0]], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES64=r1, @ANYRES16=r0, @ANYRES16]], 0x24) setsockopt(r1, 0x92, 0x9, &(0x7f00000000c0)="b800b30b", 0x4) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x159}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 02:31:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/if_inet6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e5, 0x400000000000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f00000015c0)="94416e8e194aa89f4b0bb38074d3a8bf482826433ac8d3e9762118d4478cef5390fe1b90b9de878ded1f28820746a5544437dbf63b3e278d6adf44a68105a418ba6caf5c6afb618b37a766f607c17e93b9649dfc4a67ed6a6aee2e6d1e4042048be39f1c0d1b672d6f9e2e08c2f58157f54df93752cc6a3e706df4efb9f679a97451af664714764300c317e558b1d86440d40bad623da8c5c8125e75bb97fbb49cd7c046665c3979098727581e54e8a0d8f0e445a76790369d6c43aa794d4e01067c66f5b218393ada51de72c17c75efb9c0b525055ee010df291053241c983bc1f10e87217a99beb0fa846d249b40bb14b57db3208c8e134a008b101134cbd9715d05317de6b02e8f4bcc3cd63672282a7b40ee60d411799a6b40784b3378f60d8be645bd3a2e0b8dde12db6b8372af23e14dcc2ec7b776a2adc3ca3b4c700facd8114a8b53a8a3f57de5f8823d1df65ccb9a0189457d5993ee7daa6a3da79400f1e8360b415e3804fd6f8d71be34e3997577a3133f9d8047af3c08484e3f6d57c4497be8dea0766a0b9b0c53b767402283a56b5a15ac69b66458ca35da06a49df3efc5f9f50077701a6aec7fdaf22a3ae9f23eacdd8e23e64ca20abafe3bf6e6f8ed39ac9a81c753cbf0399eec1e202d9ff43d5f041971116fd7d1f560361f9609d19e044e824b5fc41fc385b21b44ce64446a5c24d249df788f62505907da0e7aeba6049c91b7227c2115f14ca557aa249eb9700545826164891f5d6cadd0e9af0d9a947dcab94e43b1f9ec0432a6d18a64ffcf9226f14030543d25cafc36d17d516c01b70f25562b3338f917dab8567833b1683ca03dde9f50426ed638b237cb5ab44c31e4c965476ff27e13fcefbd273523fedf2bd45a1dd2b71a6011c5e2b40531829acc8aa06f32444eeda284a432ba84ba0f6b0b56aeb21c11f8d022add1df0f66bba0e4101c5a5f8cb46ec0083bf03a2de7606a669f87892cc2df7d0eda06005a140bfec2145565ff3c553043e030400617d9f23447bbaa3018959371dc063b51d547193528553083cec476f4a1b634dcac134b5dbe3adb5a8066b71b8eaaabc6969ddcd106d0aeb738f9e0cbf3c0920e95d32e2366279b623f4dabd3111950d1a93f1fd33fd74a9cd35c67919fd413f9748da9e25e97d516853ff498df11857a6951d6ebc49d79d8658611ec4e3072f88fcb5926e13b446cc5f04c165caab098196a3088aadb2779e1ff622d78b9bb885dab7f34a5bfba25f7090a7aa36cf25e2ceab8b36cf83d3a8d1035a62f8134f939116e38633a6e90befd4e5cb67c46d863b260883ca6345a2eee2cee47d26855e41534d38ec7c59d33486eb1f171fc7c8b206568d52df84761a579f3857d193ff79553aeff1c9db33faaacf58c5b181ea78d43fdd0540e629858b71617486051fe3efd7e8df38a0a8a73626ae367b02adc248465c8aab9b54daaa1a10ecc578855b9832873108bacf22fe0d9b82d6c2d905c26fa139fc687815f7b4bc74e7955eb1b518eab10cdaad2f2f270623ed9617cc0ed6d01221c8831c90d58dd4a6ea94cb2304e7b27eed3e040958bd7f4350e8946eed647f62d91111c9b70b4151ab6dd9ccb9412ca399426b1e8123b134d385217fac2e69eacbf589dda94dfa23b85841d2ae807a91e0837c3e1b2f89b82eb085f679a6c9b34866b7753c79067e58278a19000d97f150b92e126f848fc1e9a3aae7a7b428045d89a220696e7146fdba75f7a823b8c47595826882ef8b700b40c8135c3e1436b8a55c34edfaf1116278ab3e4f1afed650632ba0689f627ae1cf1e34f1ad8ed7f3e784a7b9d5b1e94978a478a24ed51d67b95cab87ba70e276b94537c977ed810c8022372c009f934830682916eb6bed0de1c14d1575103a04e9d05507ae3db949c6f49e79427971a8575c71eaba7dc7d9defe9e59c03881004472883371f2ade26cdc10b884c6902cae2b86a54fee2596ddfbdefac8a05e6c4f6fc700b6c5c660cf08e4288e74e0cc2c5fcfa585abbb532fe4d36baa6641ca4d65a08ef868182838f48af2fe36a9412b7628548d6b108f977b88daf714100ffeda82a3bdc00f8f60af50f9eb103847c46b9e31f3bfda63ce1a49da902d9729bc66012e67a79c6d46a8dccb7af2db03ac57bba98fd4fd42a87a420055cf5e979daeb3b2098e44794f55ea84d5b5f7c933126b6dde29e8bb287e7fc6d0f579a1fb7efaf6051e69837210fbd3ef9c04e1e00e7017bb41b8b4f72ae18ff1b2118db114a8062c2c4206837d32be99fb1549f8c9b83de6d6ee61e0fd2b4cafbd7c1f7aafa2de6556192ca47908af4695a1065beca51f748aad7d055ad9ac4b5b897922708b37df4c46adbcd5a09b7fb035ad2e0478b1c1c390639ffe3fea5c6c0b08982b269fc7a7643e7fb0ca61304150e695707a98416745562c424d4872418791e58a539cd3e03421915122842c48cf8dd9bb93d3c0515941ea8f3074ab2ff3bd794407cc9bee8bcfedabc397c4c3e5ff7b8f1491a909882fd984b40c5533219b9992c15263431d53fa1db6bb16c4278611a6beb159faef0da751b56f04a7af9b641aba2f95e277725d58d7de3817e33417e3171ebec983ff15ea93db6f6fa755aa036aae2bf20a6e112c18ec8103249a28ff53c304f28cb52223d5d21104ecd4683dcb55ccbedac5f688b700fe88f6e4c3e351e1a382cdd2895000c310290c6a4b93b62d0cf5873d9f4c86da4bee93c9d15b877693cc4a286f09fb15aba9c51f8d830c26ff8b0d67683e677253ce1462650a05d11d9f81432d0e1a8a99b14195592db3ec8aef49b2223d0ac20f026e35bd6c2f937b0987021d705bfb347ab51eeda0cc4a9986c2285aceb7bef99bfc100d38e99d684741abb4c1176dfe168e33552c1e0cf9c121c1145487b242fe744d01b1f74ebd73c2b4cf82f8bddf26d41650a44a6c71697a4facf85ba08f4cef7406f24cbddf6046458ca733780bcf419f9a19117ec64b36daa7f2b61ece4a6343ad55acea832934a2e8633c6eabefaab238dca16d51596bdc0b1cb8bb9818ce1ff6c39ba97fa56a0344664f87f6783af253ced956f00d063ff37533f06f251aec78cbbb717eb5ba7e5880cc789c5d6c54ee8961a3a2e5c2cd95a1b88510c0e3cde935b0f30dddecee54837b173fdfed8f0217d87b3726bc25bc35bd51104ac7ad820e4d2867386c5f0cfbd9562d988b90a648a40edfb1a733d7be0bcbab7a27e31366628e0e39fa52169ab9042af4a4844b33d8b144dc85b16c8f2247bf4efd23b3dfb46f644f174e1351acf9f3da9059d7554ecb3ef1956415f2072506aeb4add1f4780acddaab64dedd7d06c082fa68c81eced8ac6b2033f1503f083bf1becd2eaeaaba885e6b006f6c0f0b41efd5fce67eb8003da08d3ec0af2e4332d375bc68f79e0b583057133dc08bcd5337a4222ab0e3219bf717c76c1c4487afd9ac42e56aed8810840c2c2a97409350067ab4efd369e7637923dbaa616d5d8bb0f78544324c66963f9af4f17b73d989fda54bfbb48b8da1d8a3d3771b9479a026b4b16253f97bfdf4f94575cd08dd8a1cb51331383b4a2dfe65fb9b93d62534b1526cfc3dcf47db19ea063dc2d3b7756089a5662f8d52091b9152808e1d1cd23f57198e4114e640c61fb2bf7719bc0900e4564167cc4f4ebdf1397b1e13ac0c62004dc5f6e8b9c4b603b2e461ed4bafcbbd925e9e3f11918ff30633868c6692bc9307a1a1ac372fee06e4f508ce3d1eba3513e94cbba47baa2f7f64e71e4209c62cd7beddcd758400555cb1c95d0d7a06e9c660a3641f64d28ff40b89611b0a42bbbb24676ec291e24ca46e9f844056f179466bf6e9a3d3476ea41ed0a61eedc35a281a8ccded00982c1c4ed6c0193d26733061f59f9dc0020ba601ba270be2581d9c1f975e0b331bebf849c6938ae1db1918704baaf988f434eccaa9bd67f295092ddefca9aa0fe86cce7c680c7272911630e65dd1623d9de78fb7f657e478693e72eb27129b3ff609f5e60b954ceccfce592166bc4c0d0cfbdbe87cd83a06c0ae76648e903387ab0d0e35547431348802b6967a05c87b7bf9eb60e03d98b5d7aec108b12c4d4b8be20990fc9ab75b4730de3b7a52f103a59f636417507d8c1bede8f3adac1fe392e832c101e1121c9a1ff43d0da90c6729646b4eb8ee63ac2eb4bbbad8be21ea10375ec17880219e04ab73c9f3400b2dc2164e04ad97b03205be97e516b162023e57ce001ddbf80eb3c030a6c29cfb8d8dc6ecbb6d2a02eca2e2dc27fff0f7ce171549668d777a43968a384d02c8fa025ad348048e4e43649e2e0e735dd3cb8d85205f741b4d1d7e7d59e8f138d40d2323c4073fd9b598337a266a7322c47791d882d8fb3bcfd1e21da52a3776b4b463e3d981017a753573a17130bd2ae2aa41064261a8e14a5256bbd3efae9fd8ce21fda6a8921b89a8f296e4fee455b1d0e2558227be34a7b3094f8d14e096132568ecee6287ae197cf6b250cf2f5050a3c723685eea8dd3597e70722f50bfecfacdd4cc6350e4bded841cd7d5fb25c77dc27adc48dd3c049e2f59c10359f9ea4fb1dd167ad55ddf22ee310c4d25762a6ff934a71b56c2dab67a6729a7e4a0bb3d1c31bdbcb52e6fd5be2b9b7f1e643810fbe2da78b6186a9409d679438f8c0f65ca4e1b20c2d7a881cd0f41beafbbc55adc4f0f41d798ce9534ddd489f56d01a702ec293f202a2a2ad0c8956465bf25d4a54f3002edfff2f2bea6aa985012b08489ad7e94831247b239ffb9c4b18571e7d04fdc1347a4f567009cb9f17c68246bae75e30d1b66593cf75fe9a2dc5849d8b68ebc1300ae8dfc4a18c7db5cb5c7ef7ec9d53a1e0629101c37c2684bf321431b62e2c46e2ceb064cb51b8235ebac5da0b2ff40cbb2b7ea1a2ce6d6bdf0e364a5dad301c7c525e26586c36e4000ee32e9bc563d390ac4ba65de2ac9b4764735db93e6b76770153a6a2f0f47b788672e1588a81b32a74066c268501d4580b0aec004647ece96407c6fce2fc88cc760af3a604e2931a47c06b2be82341c4dbdf97601acdc9952f9368668731ba1efc6f31cf29d03ef7f5900aaf375c9a0a6df13e56aba395d0c1228eea1093c2702bab3626c3bfb700802dfa5a182c298511a8e9b9ee6e5220a9c8b58b43806c78a7f8442b397e09195e859f52e9b3d4f5023a1e0cec567286873c7aa4138daeba0657cfc7a95ebfcc636c17670734afe113d59b80192c065ede80b3db151f9def0b79536e4e3f44ee3525ea7cdf5c8ad2895ed63f324983206150ea5fe1c957696bf05524c73751d417e28795a85a7c401e1c0986be40471d0bdcdf9e2f30b5fc7aba022ba067e5580ed0beccafe3e98182c3e417de782a915f0bed73487b0dd227b8e838c67c5637c73c48947a42afe4435331a06a91b553632ab6073b1ec3e068d6fc68c8c823a7875e76782b5a881cc5fb037c40de3d6ba25d377d49b5a6a5bd3eb4593276f57bcd1d0547a2027a05f13a6964ce4f203daac0ca62ee5025ea7b6d4cca6cfb9bcca9c598a9a62e7b28cd55bd341f57f89603b2d37d9b880aa5107369e1a0df581428354804fa5ae9a11851acc3c8d83ebffc8f5681118d36dbea5b707369625e2ada0120af776138f50e897e503083b99444a62fb51bf7220c18434635700300e9b431c5e8fa0f8fdc06f65941e5f7413ab4dc8314125d26d8bf1609a6da5f20a9af0c9f5bc4b3f0e811ac713058e749b408739c0f84d241a4475dce140cea34551001aebbe1b45a1b0971159569e3f8a896ee", 0x1000}, {&(0x7f0000000a80)="5f43bdc872eef6043e22619e098898b4d7662753c6903bd33f3f25fa2e00676da7d20f8ea6548dfef408b1720f83bd7f1d0db2b0a93efaa11e605a83941ae8442acef10fe5e06e46616968fe15ecb386301400c912ce67983590cb5f112c20da604d7798ff24e6055d4eed270e610ada359377964ec9148436af1a37b61f5998bdca144c4e7770827fd9beecf7e96fae3a124783d4155ee1bb8308f38f8c642fe4d9e0ed52b4b7cf3a9d181ae4f91869f0ec24473750328be28987252ed5d976a9ca9634d6be039fa5c4a4", 0xcb}, {&(0x7f0000000440)="8b49c23f39ae5b9623d3e1beff2963e8b57a62a3fb61641bbf6f9dd57fdaf2ef7b6b0fa4ca031d9c005e900b96a5fa619085381dc60c5f95dcccbbb8108b1e843d1047", 0x43}, {&(0x7f0000000b80)="d1f8ac364b5c2e3e7ea8b7c96ad3e0e255f130a3b9974ef6b9fab04a562855d273be3206288568bd5f82cc388cf0346a98e20577f7562796cc29952bf30e124440864bfffbb4cc92b51d27d249117dd7c67b972fbcdd1729d58a577a637c12729b7c65c442c9f14b5f8baac080db50b64aa8fb8b7ab27d373dfec15b12c3bc4fb6b246bfa2bc837fb759d8bfd4248eb5d09f81597c872cce8c393392aa0da735ab86d30ec7d0a0caed6295a07395fc98b019f111e4f6b2bd6e33d033604ae2e7e09986dcdd64c034fd4d54187f9d2a941eceff85320c98004a13", 0xda}, {&(0x7f0000000c80)="57b184dfb54b4329311a2609a80a728e1cbd0e49520c045e79bfc76be35b9f141524bc66a07bd40ef66dec0e33979b37205f78e478d30c57f40c3adeda6d6bb952e48c53864a18ec6e9fc193c87f828cfb6fb2a188ca1d3b7d966a6b1b638192a8faa67f2e4ce970a0ed162c81f4f46eb1d68533378a8a225d53d61a4dd2fe3871654367014fd66ee2d8452a3df7ff4d720bb9c7297b59cdf33b00ce1c0ac8cd338bfaf545491aebd53511512542eb2a04d3", 0xb2}, {&(0x7f00000004c0)="f9a7280bbb996b6be009d4d5eda1833738b6e947e73efaad1493df22a5a759918b315cb5", 0x24}, {&(0x7f0000000880)="f83cca33eb2c4b61c49e28c1fe2e69dcc7cb8dfe7597315e501c05b59c51b71d6dfc8f2bc620fea97cafbb09", 0x2c}], 0x7, &(0x7f0000003000)=[{0x50, 0x109, 0x0, "968485e0424bff1f2111fa5fb363f55f7cdeee8ee69eee9d445a0469aa49fa7b6a3f2198b29d3930997c59db70cebb0e074bb4ca561e6f2393"}, {0x108, 0x109, 0x8, "e7ee6c4891b00f348e2757fe8d4ea2e75a28d12390cbfca19c9f58b5593b5cfb07a1802b0b9b6a923c95d08ba77ddf6ed6e6509cd27ed2173dd21854ba3598a4096dbcd89140da884e27a3457f77f92fa3df35b19b829a5497b9029d23ddfbbc4171126c013ae65035fa3d4814287c24f55cf59d70b7933e2a1a52acb41d1a66f5940171bcc852277710f1954123be56cefb4e00573ad7b8bda684a277f35d5019da3e366b679e23de50bac54de4a410bec2381b0911f62dd1b3b97bf19d2ad62c4235098c61c040ed5198c8f18a0da54b56800d3861b4c285905c4b130e508ec2e540a30c216d78ba4f4c91299401461d8658e69b87"}, {0x78, 0x19b, 0x4, "57688284aa0827bf3a94fdf35620180892523abb81c2aae46547df5aa646d4e8998f74279bb5b2c3151bf9b73009fd0f6d3a3e3206c95cf548701f51ecc5caf38a7aadec3dd090b6a5a84180b091770c7e6b59bf5d144a9755e60841176a21759f1cb7"}, {0xe8, 0x1ff, 0x100, "c27c4bb3064653b0ccb8be8992769c7f9613b56cf1d5d76c479cfac05175ea1caa5c6a9e1723c2374ece74449f85f0317f97bd3c783bee0f4f8891a9894de2235cf572de4c38c97dd28775f1ff01a6a15aff28d6e1c074297303397554200ff7402182163e02004e2f39309d7ff670bda7add8ac784fc113aa7fd4edfa7630e77ef07ab007fcbad71004088314ddc21803af6939c996b9c08be417c5c89b9b6dc3732b827937626408b2734cb6e1760dd9c5c4be49352c72d636d4ce2b0560fbbd908638d8c8bc9b489dd4bb8ce13a2ab0"}, {0x1010, 0x89, 0x101, "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"}], 0x12c8, 0x40000}, 0x810) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000680)=0x14) getpeername$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) accept(r0, &(0x7f0000000900)=@hci={0x1f, 0x0}, &(0x7f0000000980)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000a00)={@local, @broadcast, 0x0}, &(0x7f0000000a40)=0xc) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000dc0)=""/13) getsockname$packet(r0, &(0x7f0000000f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000fc0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000044}, 0xc, &(0x7f0000001540)={&(0x7f0000001000)={0x508, r1, 0x120, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0xf4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x124, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x948a}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r7}, {0x104, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800000000}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r10}, {0x1b8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7d}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r12}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xd7}}, {0x8}}}]}}]}, 0x508}, 0x1, 0x0, 0x0, 0x20040800}, 0x4) 02:31:41 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x400000000015, 0x4000000000080005, 0xea64b3c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0xfff, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 02:31:41 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c540), 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) socket$alg(0x26, 0x5, 0x0) 02:31:41 executing program 0: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)="6e6e51546d640041372f3fd15af5c87cf9c74f7da570fdf908ab1717a6f75563c02ee82e9d38c9d5b638f2ffbc5c3be42925d13488e481f0f1acb20822e6c9eb252a096e46a29a62d3aa7d33fd4c832efe7c3a4d74b453b9e46d9a632c4b94ff6bacb0e1f568dafaeea9bea7027be7e7b349608d94dfb348d360beeb538ecc0773cd9ac565a0370268d94ec67794bc14c536df88f1f13d22ecf062d7c5e6e3f96afd35ba5bb863fca791f58a008df31bfca6842d0682fe6d25ded07f81bf9e07c483ff10121ed185e714cb9f633557f1d86eef65f21fa1500208644373e711d7c8628104f3dec9eb32580000000000000000000000000000") semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) setns(r0, 0x0) [ 754.794958] kvm [22481]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 754.853868] kvm [22481]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 754.941994] kvm [22481]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8000, 0x40000) accept4$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0x2710}, 0x10, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) 02:31:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') 02:31:42 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:42 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc00000048000700ab092500090007000aabd5e4c80993a6795480ff010000000000369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe0000000700020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5e32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170300000000000000566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d3", 0xfc) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x20000000008, 0x41) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001280)=ANY=[@ANYRES32=0x0, @ANYBLOB="00100000696484393d624d2472eb7bea6cc2b50296fc8f2f32b011169d6a31c1cad5d3d83648d8be67bb6f88e04eecb04807248a8bd233f8bea7875c7678faf468110be772f0dfbd6f5e02f6fd97c3a16f58107dc7f2ba505ac1ffa1ee3e236487bd3d0c93cb5892bcf554d7498fcee9a7db5e5fa3f4cf347bb1d4dda053ea5dbb0ccef44840a1ea5464d159e38c40c01832d58bd27062a62521d02eb0a996e1ba7fcf162d3b6199747dfa8d164df3429c40b98aedf9c5691288e307577b05f8bbeda7768630af679d2b30c2c9e112cc0990384c4cfdb5514f4f2a01c6432f1d47454dfaa54066637ea945dc1bdc46707099d87fd985155becfd6d8fb2447fe8296b89cc9c219022f07d91d1a0a5f93396f2fad0ff29fea7818d593d38fa825df50d042a92ea4efb03bcebfaa4945c744710433557c3de781ad76dbfc15a5d91d8893f54ca5d2d28c03ba04eacf49be2f1a92a49b3cc08651a027a0932fa92bda91b6f2823bf471d1089aa2e3e2708f81ac0af3dc9f0f63cbce1c788602d11bedb538d66828abeba5aa6ba432343ee4c31668901f194c4d0e9d19e1fcd98dff9a585cd39b71d046111d1d1b224188491cf633d7719a823484dbedd8721f5013c16fdfea4dd7bc6cddce0c1a86cf8b20860953b6dee1becc42dd30ab9b3ba1f34b8f9f20f1232e1afbb4c85e55d7ea62cc5d93bd8fa3334815f252d72e39ddbb4964e69580198241d206ffc7ea2d01605cf3e37282fd27882fb5e6df6c3c04649369f573e44e73ad670e30e5e3017c36e904e292c19d38779b914afe0fba41949f338ce7f9b958f47c219df434b85f70fbec77b39cb1159d589ea8f418fdfd78219190f94ad380645c76827ecf4aee5fe805f1d0624b3ee79ce229f489870e8d3cea172096eee98e685a2ae5ef82b69a7d74dde59c6ffde1839b5827c61e10231bb1e37565d3d4dfcf2d052332eebc79cb791394f51b502942b716d5f231172c0f08cf238408103133ce87ebd046e4e86bd477d0b4e0d70d142713bdf3ea1962717efdea817755ca299adaf417eb0bd62fc56556e142f8983ae90054128fe2cee46f47a37678e84c48074d906d18c7b358ef35f61ab94ef68135bcca9ff5ab243c0d7e078f450d95651c70136a5037654f9a8c9d2f276b5bd58df3915ad2c2136d8d68c4fd96eeba33bf9388a259ae4d4a260350bb3de49ce6d7f360623fef1cabd421489ddccb8a704b1f17b4430a99288ca6d217b4793185a5b344a531abc30e689136e7514e90fbdace087d221a55fe6770cdb0c8489b0f073aef236b91d44ddf5e530e41124f0aa641ac93665eb2a0235dfb7e30654a87667de43b7022faf25560129ff878600c9fa366c36a8f4fa96494fe36bc1de2653728f7ee8ce3fb1e8f93f97cbfe4a39c139aef7c0052af65428aeb9fca4dcdf2c576709e738f3e1a6eba387d49e317a187260ee12c61ef98626ed20bd34c70100000000000000a04e12842fc5e90b081100a41967dde2d339c114f775f2f4b7d11794de1666ace34dacb02a672ee3a3d845a366e8b8e6d5f0f70b4449cc7efdd61ca9f3d7ab804253498cfae4efb64302a101962c5171d56899f6abd84c25b94028ce12eb41ae4b639ed03c5fb270c3ead3dd30a9c01180f02dd3490dcc522df7f882506be180d677aae59c2935b1a38378ed6806e59a19e8f63fd868b291bf853aabdde216a936b0f9449d7e5f3f1fbad03c672e4743bf8efdd91b420f1c3439cf40fed45d94e9a87c48d04288c802da42ec5ea18817d821d1cc0e8664e4cfdb7098a62329ac0144338275b9dabd1594afd3c9ebea6aae00de4100c4219a234b6aa68ed9da63d68bc0753fd6bfc9f2ae4fe4f9fc4a632ee8cb1ed23c35ba4e7a4c16e2bbfd04f9c3186a2b6cd2958d648159128fd4c9a939a31bc55986cc6514a72cc96b2e72d3ce90ff72af227a7f53e00f35b3aa388fd457ca9fce4a00f0de9532ac4912ebfbb2a27680425f73156196a7f42d71c2b31470c9a224e98b5dcaf6e9567c7dadb8f9708e273083a8eb50b52236acb6997a72041e22ba7f1166f8af585cfd7f22a5205a007177b6f00d8ca832011d1bc0e512779a7aef1a9082ea772a48a26b4f302c1ed9e11957131f7abd7b60b4575554cc39b97688342218bfccf4ce0601b020ab548f33f639ce0c0e54af3723ea667b0d83337c73f38bcb1a9a8f05010840884b22631d82d7dc37ced4fa20dba4e001b4e61d653ececdc73cfb4b282863ead1876e7c872944d6e8e5f4592271d267d048b1c2e5cc8b414b83b66f94dd2af0638b6bca0494cc9993840e2e52b78beba79a0a7184489bfa1dbef32f21bae26f219adc690143e8b2ddd2b2cef3c04088def069748e152076dac244e354a457d8f096b8480e468bd24443a0e7e061c1c67937f746abd1245a536c92086cc3a79a8831b606bf2451ac63d8cd18f252a8586ecada9bbe4089a132bbd80cd0d15a7a7256d5616d581fc350936a68571cec791c825916d2646ac2f4a05035264651818b066fbc3264f03b07b3d8b5ea0ddf6963b16adac9dfd31ce5b64404a97bc069c5bb2c3d03b9db21d20fda288cdf1d4a50a5805c325e80ac3accb77d7668abe769c9b7c05f529c7056de141d1df436ea4eb6564aed20d0670095e7388ca5e68b428e5e4671b996762cb531b64dd5deee12fdaeb635aa22a574f65a9aeec7f761ab708db8c16942974480ecdbfb408d1fa5dce957b61726a3afe2cb75e75eecad5a737dcef6e828b04ba36b7e866f69b1c9a228ec269513f1e6eb6f69530fd49594093769f6ce4ba3ad347bc7bb16fb366fe0fc55d50a24418af80a7a61053ea30a11415bdd1db39f02c963cc3942940e8fe21f788557e37c8e477dc1e5d4c9a5728c118146550c5612aac286e2dcdfccf38f249277b2765733b70c34b26a30848abd46dc527fcfe1a98de84522c43ca67b3c56a72c1e495d0c4a3922cbf82e4d776f7e61768971a026f8471731cdbd00b3a2832d499374b52f22d3e2241ea55695a3458a4027eedc7554441e5b760b6299c5c1dbb965446291c64537b85516663a3460cc390d875a7448f07a7692a8f916928df3f78f370a094a5d1c320b5953a614587180faee0f89a43beee7b9c6bcf50c35639b812973330113ff5bb15fcd3c346d2c81f32fa675f519c121defb7c2f9f7bbbb192c86961a0639c829e861dd14c49fd99bebc02143dc7fe3aa18d1c937485cf70fe948e6147acb871911a84a5482b2ebf102928bf2e2e5e23a79b42dc69d3bc526aaf60c2a4b32e4a897768fda996e3b6c85ed92f01cfff875ac29f4f6458041cdb20029d819ab9177d3faefc509dc4ff4ce29af177b3903eb7714ad0d08584f87be0c352558b6e5d834e4806235fb5923acf7c6907d7bdf004880907007e0e691443d392ba59ee9a1ce0d01ec603c595948617716befd116d5a0660cba91932ab9b9c1262bc567e3227912c3cd52ed4593ff8de9e85ee90a39497914fd5e45915161efa470dcc793ce44084a5453a71c31f8562965b761d539a072caebeba2d6a498a39cd09008891840a7ecbd583c25f32a0dea4e7c5fdc0fbe2cf9baa3ff15c0616be4dfb2ae5c264ee88f11437bb898aedf31cdc53327da42e427cd355255880ba60e2cf8c46ef73c304c13d3ca8a9d0e5d943d6c6f4545c0e648faff6ceedb0ae9d2397b3004c5fecdb090bf3622d07b23cb004dd3fbab8bcf911cc9231be3c871e26e389865085ce4d6e151cca6d2375e0f03fe0f4a3d4f42d82ab5d76708910333763b8927208812c74edcd08e39f5ec617aff7bb2d6c35b0d746d30e4def29362ab8ebac9442218d58a1c071d9b5ae0b96d43f735a1222db546fb9b81b9492eb0bccb8208af90df1c59889f6c802dd744e98f383e9e31dece0c2f0d0c6093891c6e9c6fb7eba0daa62bb824af5dfe0dec8d4b069b321156397ab04fcc5dfdfe4eb66480be076d6440512b24f904cfeb101fce996723e344f4c474defde20ce1e045cc21e587a87f1894fab645f37877052df0b96169736bcfc7cf845c530670fef8daee0dcc62913392f8992aaade1e269937b6d291e1914236603034b65edd6a78b8bf6415303018bc4a8833440b889f11cd5b3f014a3951aa9ea4365632fa03c3324899c2a54dec6f0e6ba0c5e2c1040375c2e4eac0d8761f53f9acaf3b926efc3417f9f185bfacab386d7cc779e30a153ccd723b8ff2e85bdbe1e869019b58e7dca17a84ea295014fb8dd65035b3368879bb8690b897df9a68f2b3b054c0919dd72a551e6f4fa4d2d2c4a1937805f50b40b3455852ac9538bfe2de691f2438b2f42f281544d4248c67f5e3cceae6e6aca06eb9078082629f97bc755bf3745bece76168ac2c2e98486b910ff538354698a6a15a85f9726b0437d15bde97154896357ad2a11160282804f5788660f0bf7a57b7fdcbf95c4cd6910d598c16c2fed84894dd217971a385b218c8e29590aa2fabe099a7f957fe4d0f0e5a35541fb738933b537b31964c2174294145b3c7376f32788e59a9ee47ecdbfd47abaeb4fa80347988e2b87068355675c927d20793bccf2fc285c116db75ce545045385b5243aea1d5ce1f65d43a2782b41fc8119e56f627decac6c35406ec6396675369297112a1dc0fa27fe6bc6bf72ca99db53b9119890018797dc41202b7a39426dab183c60af767702837b13fdc7e384ad9927ca929d04b42f91b1f28e8ae2cfb9aa3b22ea81e4ae69ddcea3e043da333375deb252500998afb3bc85578f1a37f55a4e3075d8dfb5fa09e2329e62f59eb83a2939dd1ace4f84bdad877d0527685aea723fb16be6b3039ad77fb8b12287726e2cc72b0b7c0666e361863affad4c475d577509168412712ecf9045502d2ad594da8f1f4a5c7e7015e1ca6d17c48b5b2c0125e3f45f1ebdc803f8505a725c9d54e3236060b6a74faa7c8658a2b28053c7f4c7b3445f2b5d9d325fd02985cced86c1f9feda21f076d1073de5dd8e719cbd4d19e90e98417b33263728c287828586c9e34f68c9ce7189f39b517a6673b0bb16fa8127b86d72528fd7f7f7e1d7831f0ed513845865a5983139228467fd3a2c06e1d24adbb74930e16acfe39e4e031221c6db538d7e2c63844ddf2b49164c5d435157a4370e82fcd0e8cf60b0000aa33fdbe65660bcef4d85d0607504f7d243596c2c6e6f1b91cd842ce5a9d3c5d6b5a4891b41d3fed93d8453471e7059dd313c92eda5de4a30b0000a973a5330a0b0d7c19ab1661b4931723cb5f3399e7f5f08323c496b627102962111f58dd39742c18ca5c0b3e4d37b3124dde92bde8c8ad97c7142884dc178059e02e6dc1b8af6c2b2d15dc3f4ab427e3345738ec7c8610005af269d4b6548f859c20a38caf513b06492de993725e9f0e60b937d72d23d8a018bdd9440d504ef6ae7f3e786ecfc7819e6b973d9cb39af751d0c4b778ca749e8f260765ec2e93ab9547470e9072f8b695fbee747ec89afa7943668c4d09a335be4ac5db57c882a33c099b52469f57eebf1692bcedad41d0c5308b32455af927ef8eb42508dfa618ff84409a280fa0dfc0931129ead43c002b7c8798d7001d89f0b0ff04ddc97e174971141b3dfbbe38ee2f73e7df2bc70b1a9b172588aeee15daa7a6760252b6400afab91f1c8a888d54d0a88f0202e9a0336395dd8be198272e89c73c77fbafae9e5f0709e3ca9520477fd48ff31230e308db0332378e27bdbc9557045136ae2c383629e546c92f02f4ffba51d5157135561969583e6f6499468f1ed56ff39e241407df01ac7b560fa723274d3fb40c87a2"], &(0x7f0000000000)=0x1008) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000600)={0x100, 0x7, 0x5, 0xee, &(0x7f0000000400)=""/238, 0xd5, &(0x7f0000000500)=""/213, 0x1000, &(0x7f00000022c0)=""/4096}) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r2, 0x3}, 0x8) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0xb7, "f95bdfa7267aae6b9878381d7c0dfc9214fbc6cdd7d4d770689a023d1237878088909486359f13b9f2e2cc4f57f4642c65f0ae706d2fdcd50404dea94db94a64a6514a183700efea45ee8e09597dff858d584b1b9411821417b68f2d11f4eb4187f57146e531e1de6464ac35e8da7034836878f467701adadc50a57e4e688a5634a1a39f9b2f83f36e8c42ef56b5cf756ed497bd2c5ae4e70f49f95e4ea96474448bec9b63c3a1226e1ab8e44aa0abe6ea8c82846693b6"}, &(0x7f00000003c0)=0xdb) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x4, 0xfffffffffffffff7, 0x8201, 0x7, 0x1, 0xed, 0xfffffffffffffffe, 0x0, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={r3, 0x2, 0x8, [0x8, 0x800, 0x9, 0x2, 0x3, 0x7, 0x8, 0x5]}, 0x18) 02:31:42 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234418dd25d766070") getsockopt$bt_hci(r0, 0x65, 0x4, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0x3) 02:31:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x84000, 0x44) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000180)={0x0, 0x9af}, 0x2) r1 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00001e1a00010200000000000000000a0000000000000000000000"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000080)=0x9) socket(0x15, 0x800, 0x6) recvmsg(r2, &(0x7f0000000d80)={&(0x7f0000000640)=@nfc_llcp, 0x80, &(0x7f0000000c80), 0x0, &(0x7f0000000d40)=""/34, 0x22}, 0x0) [ 755.886989] netlink: 224 bytes leftover after parsing attributes in process `syz-executor0'. [ 755.959202] kvm [22521]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 756.013892] kvm [22521]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 756.028087] netlink: 224 bytes leftover after parsing attributes in process `syz-executor0'. [ 756.097926] kvm [22521]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x83, 0x8080) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x200) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x2, r3}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f0000000140)="2777e90ddbe9567c60de5c2015b836dd6c8bcad2941d266d311fa5770d8712b08ce9c7528954a74b285d2bf61b615d26b73e0c4e0baa963addfd1653c555d28afd47a0193994916178bf08fb233df08523", &(0x7f00000001c0)=""/123}, 0x18) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000280)={'dummy0\x00', &(0x7f0000000380)=@ethtool_modinfo={0x42, 0x80, 0x5, "59267633d9b4ea01"}}) close(r4) close(r2) [ 756.152966] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:43 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00006c0000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f00002c0000/0x2000)=nil, 0x2000, 0x200000d) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) 02:31:43 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") ioctl(r0, 0x122, &(0x7f00000000c0)="d395fd731fa44d3e7ea76d307179d12c327ed4cc3bd4b9ba03b76bc0fb07415b0f528f37d29027ac6b76f0cecc52bf6f7fda600d5885e2ed86ed12da4650df06ec32688d148e1eee6c6cd104aac63ad42282887d421108f0c0361c6307c35315808e28e33ed9301af50e9fdc6c6046de7227302dd794a7aed7f13d397d84d8b0bd67be9df1cf0b0191f3f01e5f4862888147544a5abbc2e8dac2d04b8cc97d0f97cf248bbafe0bdebe8f6b3df788fb0fb46784fa0d6b6e9ce4b0921f4174") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x80000000002) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000440)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000180)}) 02:31:44 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=ANY=[@ANYBLOB], 0xa, 0x0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 756.960758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:31:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0xdc, 0x80000002) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x6, 0x100, 0xaaf, 0x0, 0x3f, 0x7, 0x1, 0x6, 0xd487, 0x8, 0x2, 0x7, 0x0, 0x3, 0x7, 0xb35, 0x6, 0x8, 0x2}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x2, "6009b7776effdf85"}) 02:31:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:44 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f00000000c0)='md5sum]securitywlan1/\\-\x00', 0x3) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000100)={{0x2c, @multicast2, 0x4e22, 0x4, 'fo\x00', 0x12, 0x400, 0x58}, {@loopback, 0x4e22, 0x2000, 0x5, 0x437, 0x4}}, 0x44) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockopt$inet_buf(r0, 0x84, 0x1c, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000080)={0x401, 0x40, 0x5, 0x1f, 0x3, 0x1}) 02:31:44 executing program 5: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x511002, 0x0) r1 = syz_open_pts(r0, 0x40) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000100)={0x6, 0x3}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000000140)=@l2={0x1f, 0x9a, {0x8, 0x0, 0x5, 0x8, 0x0, 0x8}, 0x2740, 0x400}, 0x23f) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="04000000ffffffff0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a702ca9c1a8d1dc100e39ed4d2927b5e8151ac02a25334d332f97653d9d90256b4da4ec63a018ee882871dc0f2b44838a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"], 0x80}}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=""/31, &(0x7f0000000300)=0x1f) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}}) 02:31:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="0f01cb2e0f32ba2100ec0f01f426360ff7c766b9560800000f32ba2000ecbaf80c66b84c54498166efbafc0ced0f01cf267e85"}], 0xaaaaaaaaaaaaabf, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="66b9f102000066b80060000066ba000000000f30baf80c66b8b8867b8c66efbafc0cb030ee660f3a0dfd09baf80c66b8988e808566efbafc0c66b88dfeae6a66ef0f00950f000fc79df515bad104b80080ef0f238adced0f01f1", 0x5a}], 0x1, 0x1, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:31:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000140)={0x1, 0xffffffffffffff9c}) 02:31:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:45 executing program 3: r0 = semget$private(0x0, 0x20000000108, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xed00, 0x800}, {}], 0x2, &(0x7f0000000100)={0x77359400}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000040)=0x1c, 0x80000) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 02:31:45 executing program 1: r0 = userfaultfd(0x0) socket$inet6(0xa, 0xa, 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f00003e3000/0x1000)=nil, 0x1000, 0x1, 0x30, r1, 0x0) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) 02:31:45 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'ip_vti0\x00', {0x2, 0x4e21, @multicast2}}) r1 = socket(0x10, 0x3, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000001b00)={&(0x7f0000000000), 0xc, &(0x7f0000001ac0)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x8}, @IFLA_GRE_ERSPAN_INDEX={0x8}]]}}}]}, 0x40}}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x80000001, @local}, 0x1c) 02:31:46 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x4, 0x208, 0xef, 0x1, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e24, @local}}, 0xffffffff, 0x5, 0x1, 0x1b0c923e, 0x1}, 0x98) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getaddr={0x14, 0x16, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)=0x200, 0x4) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)) 02:31:46 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xc000000000000000, 0x208000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x2}}, 0x18) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x101000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="6d61707300e03add48fb6c11e4f5028203dcd24de228d6d48232f12e28bcae430ed798b016fe51cc6c157918bc76c56a853879529ec4e58140b3939069242a5329659670f1e781f9a8715b7ea1511da7f8d3c1f38ce4ad12e330d393feb0a157bdd7bb724606f756214fdb7c275b0ab0a0442947f9a1efd1495afb308f2a04b879000000000000000000000000000000") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000006, 0x2052, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x6) dup2(r2, 0xffffffffffffffff) close(r3) r6 = dup3(r5, r3, 0x0) ppoll(&(0x7f0000000000)=[{r6, 0x4200}], 0x1, &(0x7f0000000040), &(0x7f0000000080)={0xd9e}, 0x8) 02:31:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:46 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffff, 0x2000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x8) capset(&(0x7f0000581ff8)={0x20080522}, &(0x7f0000000140)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000300)=@v2={0x2000000, [{0x5, 0x80000001}, {0x5, 0x8}]}, 0x14, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:31:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000180)={r3}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000001c0)={0x1, 0x0, 0x10002, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000200)={0x8, r5}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x20040, 0x0) setpriority(0x0, r2, 0x5) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280)=0x401, 0x4) setsockopt$inet6_buf(r6, 0x29, 0x1c, &(0x7f00000002c0)="3b53ba45fc53b915051d16727ab194ddea30cfb7b86a7665afa9d4aad9bc629677c82ddc253e745847f8460a330c50fd3b9171e99ec8aa", 0x37) ptrace$cont(0x19, r2, 0x19, 0x4fab) ioctl$NBD_DISCONNECT(r0, 0xab08) r7 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r8 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0xe3, 0x400000) recvmmsg(r1, &(0x7f0000008680)=[{{&(0x7f0000000340)=@l2, 0x80, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/55, 0x37}], 0x1, 0x0, 0x0, 0x10001}, 0x1000}, {{&(0x7f0000000440)=@nfc, 0x80, &(0x7f0000001b40)=[{&(0x7f00000004c0)=""/44, 0x2c}, {&(0x7f0000000500)=""/186, 0xba}, {&(0x7f00000005c0)=""/209, 0xd1}, {&(0x7f00000006c0)=""/247, 0xf7}, {&(0x7f00000007c0)=""/208, 0xd0}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/143, 0x8f}, {&(0x7f0000001980)=""/171, 0xab}, {&(0x7f0000001a40)=""/251, 0xfb}], 0x9, &(0x7f0000001c00)=""/95, 0x5f, 0x3f}, 0xe68f}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001c80)=""/213, 0xd5}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/43, 0x2b}, {&(0x7f0000002dc0)=""/194, 0xc2}, {&(0x7f0000002ec0)=""/254, 0xfe}, {&(0x7f0000002fc0)=""/1, 0x1}, {&(0x7f0000003000)=""/46, 0x2e}, {&(0x7f0000003040)=""/51, 0x33}], 0x8, &(0x7f0000003100)=""/4096, 0x1000, 0x1}, 0x6}, {{&(0x7f0000004100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000004340)=[{&(0x7f0000004180)=""/152, 0x98}, {&(0x7f0000004240)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000004380)=""/4096, 0x1000}, {&(0x7f0000005380)=""/196, 0xc4}, {&(0x7f0000005480)=""/4096, 0x1000}, {&(0x7f0000006480)=""/100, 0x64}, {&(0x7f0000006500)=""/153, 0x99}, {&(0x7f00000065c0)=""/237, 0xed}], 0x6, &(0x7f0000006740)=""/163, 0xa3, 0x7}, 0x3}, {{&(0x7f0000006800)=@sco, 0x80, &(0x7f0000006bc0)=[{&(0x7f0000006880)=""/26, 0x1a}, {&(0x7f00000068c0)=""/195, 0xc3}, {&(0x7f00000069c0)=""/91, 0x5b}, {&(0x7f0000006a40)=""/225, 0xe1}, {&(0x7f0000006b40)=""/69, 0x45}], 0x5, 0x0, 0x0, 0x8}, 0x20}, {{&(0x7f0000006c40), 0x80, &(0x7f0000008340)=[{&(0x7f0000006cc0)=""/4096, 0x1000}, {&(0x7f0000007cc0)=""/107, 0x6b}, {&(0x7f0000007d40)=""/68, 0x44}, {&(0x7f0000007dc0)=""/199, 0xc7}, {&(0x7f0000007ec0)=""/247, 0xf7}, {&(0x7f0000007fc0)=""/197, 0xc5}, {&(0x7f00000080c0)=""/241, 0xf1}, {&(0x7f00000081c0)=""/193, 0xc1}, {&(0x7f00000082c0)=""/109, 0x6d}], 0x9, &(0x7f0000008400)=""/21, 0x15, 0x4}, 0x2}, {{&(0x7f0000008440)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000008540)=[{&(0x7f00000084c0)=""/127, 0x7f}], 0x1, &(0x7f0000008580)=""/194, 0xc2, 0x6}, 0x80000000}], 0x8, 0x40000002, &(0x7f0000008880)={0x77359400}) connect$packet(r6, &(0x7f00000088c0)={0x11, 0x16, r10, 0x1, 0x5}, 0x14) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000008900)={r5, 0x360}) fchmodat(r0, &(0x7f0000008940)='./file0\x00', 0x20) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) ppoll(&(0x7f0000008980)=[{r8, 0x2004}, {r0, 0x80}, {r0, 0x1}], 0x3, &(0x7f00000089c0)={0x0, 0x1c9c380}, &(0x7f0000008a00)={0x2}, 0x8) socket$xdp(0x2c, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) write$P9_RFSYNC(r0, &(0x7f0000008a40)={0x7, 0x33, 0x2}, 0x7) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x9) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r9, 0x84, 0x15, &(0x7f0000008a80)={0x6}, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000008ac0)={0x0, @aes256}) ioctl$KVM_GET_MSRS(r7, 0xc008ae88, &(0x7f0000008b00)={0x3, 0x0, [{}, {}, {}]}) syz_open_dev$sndpcmc(&(0x7f0000008b40)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x80200) openat$userio(0xffffffffffffff9c, &(0x7f0000008b80)='/dev/userio\x00', 0x80203, 0x0) 02:31:46 executing program 5: getrandom(&(0x7f0000000000)=""/169, 0xa9, 0x3) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x87) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x3f7e}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0xffff}, &(0x7f00000001c0)=0xc) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x132, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 02:31:47 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x131) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00'}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000300)={0x7, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000340)={0x10000, r2, 0x10001, 0x4db}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000420000062dc17000ffdbdf2500000000"], 0x14}}, 0x20000080) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000200)={0x965, 0xfe4, 0x1, 0xae8, 0x0, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000280)={0x8001, 0x101, 0x1, 0x7, 0xfffffffffffffffb, 0x7ff}) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000080)={0x2, r3}) 02:31:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) accept$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 02:31:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:47 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) add_key(&(0x7f0000000440)='ceph\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r3 = accept(r1, 0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@loopback, @in6=@loopback}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000080)=0x78) 02:31:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x100, 0x0) 02:31:47 executing program 2: r0 = socket(0x1e, 0xf, 0x6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x800, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x3}, &(0x7f00000000c0)=0x8) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @local}}, 0x1e) r3 = accept(r0, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000180)={r1, 0xffffffffffffffff, 0x7f}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r2, 0xfffffffffffffffb}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000200)=0xcb1, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={r2, 0xa0, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x7fff, @local, 0x2}, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x1e}, 0x9}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0xa40a, @loopback, 0x6c25ab2b}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x0, @ipv4, 0x6}]}, &(0x7f0000000340)=0x10) io_setup(0x1, &(0x7f0000000380)=0x0) io_getevents(r5, 0x5, 0x7, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000004c0)={0x0, 0x989680}) r6 = socket(0x9, 0x0, 0xa16) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000780)={'veth0\x00', r7}) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/full\x00', 0x2, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r8, 0xc004ae02, &(0x7f0000000800)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000840)=""/47, &(0x7f0000000880)=0x2f) ioctl$GIO_CMAP(r8, 0x4b70, &(0x7f00000008c0)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r8, 0x80045300, &(0x7f0000000900)) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000940)={r4, 0x3}, 0x8) ioctl$KVM_NMI(r8, 0xae9a) r9 = fcntl$dupfd(r3, 0x833fa1ea4c793df6, r8) sendmmsg$alg(r3, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000980)="79a53451759d9e385f5309e24fe1a7a2b48af4a93e01e2ccdfeaf63cc1e26c6bb58b453c724502416d3a82a4ad28d4986bb68778548af531592f47c2445730c74b2d81aca7d3c92729b7f74e9a6cc58eb460ebb482ef7ac0f674d77e63e63b5f6f988bc5bffe18b37d064d85bfa263dae86a79f98903812c1a86e73cc9bdb09d8b136b92ee0be3e21bbe35ff9075fa2e2bfdef083d44ba08ed1f77a4a17bac26192c770a7d0f9da9103580ac7a97c377539a", 0xb2}, {&(0x7f0000000a40)="6a3d9cf8c394fa2ee61b079602ce32d7c9098993c17bb93558da0aab138383df0a9961", 0x23}, {&(0x7f0000000a80)="45c5fe27cdb8b7dcf39f0031358af259c8ceb9e0d34f3f49f06d37979ecee532d0bcef66739d234ec0ab713e038cf6166ef42e64dda83c1a235c4c65e29b18e5945ae935178aadfbcb9470cf58a2dc8e3391058f4785525c406fa08d2dd087f1ee3dc657fe2790a47958c157222026f9961e887f04b697f39984e3ab6e88e738741fda77ac9cd8facfab85ae3179bf7246dff3564fb8e1b649c12cfc991e6959c4cd0f824e8cd8f16faf0331d4cf6a7037b38ebdd2ba7b15e0213590919fc52146f21613e980d7588b492e753dc184b1ce1353fa657d327ae25e998767042d87d84ee7f73c882f60", 0xe8}, {&(0x7f0000000b80)="4283f8e714db9e3ca957f826a260df024bc4845c7a465796ff7b02bfaeedc7096ffc41476f9523d080", 0x29}, {&(0x7f0000000bc0)="b1883a1d3a506064a627fa2536fbbebd7ba30b52581ccf391460bba7c3d7d57aa1d72c07bcc1e1e077e1bc361f4bf9a8137b157a2a6042da294e313028d2177486fb7e903048c0e15073f5dbec0c4324be9ff758bab9176f8b252771c1c0b2039699e2867d7e78eb3d17ad293bf8aaebe86936231b0bc291c98756c77c2c37908138d18d518d1c6ffb34294c5f0cdafd1e298fc46e6ad4a00e06eda1a7ed05135145f9a4348b04172db58ee4", 0xac}, {&(0x7f0000000c80)}], 0x6, &(0x7f0000000d40)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0xe0, 0x117, 0x2, 0xc8, "496c8cdb7ac3ef6cb2990215b54eb26afe09f839e0764d046e52b3467ab2c2dfa60229e912b6565c0adf24dd994fda346b64b8916cc2e46782b95c0bbc51c52a79f1c8ec3281125d1cb8ec1110d0f69a9843b62f97d8c74a85e11121bebe9c8a9588179e0e48ef50e063344347d7af5ad9a3ad78a035904f835c99ac3a9740ca5f7c2bf385afdcec232a1fef4d58fee089f36725fcb0c6bb3b19a91e2dd6af3c4b8c152bd78ef6899e4a4048148ee55fe301c3420b218909748f5a32461206e334c50e45b59c05b7"}, @iv={0x40, 0x117, 0x2, 0x25, "23718bdf07da325b16a9a0e6f469aaa28d39b993e55e363e8dc91cf13ff1c58f4ccd44a0cf"}], 0x150, 0x4}, {0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000ec0)="b2fdad4b3d0de90da0f4d5aca05f59e5a2800b34962a6441a0443b386029f5682c24dfe2080c9e6b4cb553ba66dd106b6ec7178055fd014eb89771d8ed438b26c67b17d76c562195b08145d9c6fd53832ca4ff4e21", 0x55}], 0x1, &(0x7f0000000f80)=[@iv={0x98, 0x117, 0x2, 0x7d, "121ba8bfd3e1ce87ff640b3674cd122614c81f40cc780dba5f08b6fa25baf6964cc750cce738f43ed380f12ea8807c048c7aecf914acfda3f0423913438a0e69f3fcf5ab1e3493c043c0cec5ca8c3b7ca24336012720e240a44464d16dfac730207e2faac6c2b2abfbf0d866bada84d8ef49c7e26ae9eb711768655dff"}, @assoc={0x18, 0x117, 0x4, 0x6959}, @iv={0x70, 0x117, 0x2, 0x57, "54995ef67b612edaa6d9e9a6d5b91e986926c5d60a1dd635e584d509ae7deab6be8f0552d214426f2f84cf3f40ef155b75780693f8895d0ccfbc6a1c776b0862fc12579cd2217d0cc5b2b611d82858092e681878686ade"}, @op={0x18}, @iv={0x98, 0x117, 0x2, 0x7d, "ce0422fdea066109dd6b7d22ce8f3df430a5bbc26022d2d83ef8c323b79c1a4060b206c69885b18eacf8d50a14716ce3e33d4e1775347ec54c068b1524ae1f2c543412ca96a027e3e0a9021eadd7c75cd1d7225a269a0c390d714e5f537bce0809604207638c3553fa9c740e52c8d620a4d013b7685d0e436b137a0a81"}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x400}, @op={0x18, 0x117, 0x3, 0x1}], 0x248, 0x50}, {0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001200)="7cb73bc6d39ccb2072b13c44b0527ae8e9e3862a8b6d9525bf7fd84b6f186211631f48aec3dc0d7354efc6ff45a3eee95495574e90b88d43cf9b215b6d7c5b3b5807ce12a8d5748dc49c8f79eedb1932ce2e3726acaca61fbc7bb592c2c14d77afa7f8a8ff701439a99bc99b49c3cc68afeeb2e4bc4477808deb3f6db3a4d00016a785df581c095a1c2675f6dd6b0738c9ecc60d21cb7341964cc6ec49ec82c1e9d17fb2e49b81927636adaa3213194e3898bccdec8d447352de343d2e", 0xbd}], 0x1, 0x0, 0x0, 0x20000004}], 0x3, 0x0) r10 = accept(r3, &(0x7f00000013c0)=@ethernet={0x0, @link_local}, &(0x7f0000001440)=0x80) accept$alg(r0, 0x0, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x14, &(0x7f0000001480)=0x7db8, 0x4) pselect6(0x40, &(0x7f00000014c0)={0xf669, 0x800000000000000, 0x400, 0xffffffff, 0x800, 0x100000001, 0x5}, &(0x7f0000001500)={0x3, 0x2, 0x2, 0x7, 0x0, 0x7, 0x5, 0x90cc}, &(0x7f0000001540)={0x9, 0x6, 0x0, 0xff, 0x8, 0x2, 0x20, 0x3}, &(0x7f0000001580), &(0x7f0000001600)={&(0x7f00000015c0)={0x8}, 0x8}) ioctl(r0, 0xac, &(0x7f0000001640)="70a247b5e5b937c88a73b4559bc23880c5258971083407da5a47f88cbfd7dd4b69ef55f4546265eb2cc7b4fd862c7f8e0f443ad0a71c1a7b57150339f0bb1d82688384ef008f65c2af594ad6f7263efec180805df1c803fef40baa3b2059a54f17799c6e20517eaafbbc3be2495769f626e8f8a3d64cfd2d8c3e36614b3c0d1c14513fecd10a9b54ecc9d462d7b89abecc6dcbb5e2484e210dc6821f470e479120580408b47bd22c4a8f7900d4e2149de60aff85ff9ea77b") request_key(&(0x7f0000001700)='id_legacy\x00', &(0x7f0000001740)={'syz', 0x1}, &(0x7f0000001780)='-cpuset#\x00', 0xfffffffffffffffd) getsockopt$inet_int(r9, 0x0, 0x33, &(0x7f00000017c0), &(0x7f0000001800)=0x4) 02:31:47 executing program 3: socket$inet6(0xa, 0x80000, 0x8001) semget(0x0, 0x3, 0x2) r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0xfffffffffffffc01, 0xa0000) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x8000) membarrier(0x200000060, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000900000005000600000000000a000000000000000000000000000000000000000000000402000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ad8b85c8278fb8d5aa7fe171ac34721f755b06ec2a08594e3d1798e4fc2959ba9b5a7b0739336a57525a30d463ea43084dc1840039649673b733890eb3dcc22d9e747a71a86cc8c8dda870000000002000100000000000000050080ffffff05000500000000000a00000000000000fe8000000000080010000000000000ff0000000000000000"], 0xd8}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x94080, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000001c0)={0x1, r3, 0x1}) 02:31:47 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgget(0x3, 0x4) r0 = msgget$private(0x0, 0x80) msgsnd(r0, &(0x7f0000000080)=ANY=[], 0x0, 0x800) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xa9, 0xa00) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x7, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x4, 0xffffffff7fffffff, 0x8, 0xd4e, 0x80000001, 0xff, 0x6, 0x1f, 0xffffffff, 0x8, 0x200, 0x3, 0xffffffffffff0000, 0x1033, 0x382, 0xff, 0x1, 0x3ff, 0xfffffffffffffff7, 0x2, 0x1, 0x7, 0x1, 0x2, 0x1, 0x1, 0x80000000, 0x1, 0x0, 0x3, 0x6, @perf_bp, 0x8008, 0x0, 0x800, 0x3, 0x2, 0x1, 0x10000}, r1, 0xe, 0xffffffffffffff9c, 0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}) 02:31:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={r1, r2, 0xf1}) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{}, {0x77359400}}, 0x100) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000001c0)={0x0, 0x6, 0x400, &(0x7f0000000180)=0x8}) nanosleep(&(0x7f0000000200), &(0x7f0000000240)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x41, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) r4 = msgget(0x1, 0x100) msgctl$IPC_STAT(r4, 0x2, &(0x7f0000000300)=""/142) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000540)={0x0, 0x100000001, 0x416, 0x1a, &(0x7f00000003c0)=""/26, 0x6a, &(0x7f0000000400)=""/106, 0xbe, &(0x7f0000000480)=""/190}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in=@multicast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000006c0)={0x100, 0x5, 0x1, 0x2f, 0x3, 0x8f}) r6 = syz_open_procfs(r3, &(0x7f0000000700)='net/xfrm_stat\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e20, @rand_addr=0x101}], 0x10) bind$can_raw(r6, &(0x7f0000000780)={0x1d, r5}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000007c0)={@remote, 0x58, r5}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000800)={0x800, 0x7075a270, 0x80000000, @dev={[], 0x1e}, 'gre0\x00'}) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) write$P9_RSTATFS(r6, &(0x7f0000000840)={0x43, 0x9, 0x1, {0x6, 0x80000001, 0x52ba4b3, 0x100000001, 0x2, 0x1ff, 0x9, 0x3, 0x9}}, 0x43) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000008c0)={0x9, 0x10002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000900)={0x0, 0x3, 0x800, 0xee28}) removexattr(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)=@known='security.apparmor\x00') ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x5) sendmsg(r6, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x800}, 0x20000040) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) fsetxattr$security_ima(r6, &(0x7f0000000ac0)='security.ima\x00', &(0x7f0000000b00)=@sha1={0x1, "1bf1de1a0486d13904d679925bbf9fa6843ea343"}, 0x15, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000b40)) 02:31:48 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(&(0x7f00000004c0), &(0x7f0000000180)='.', &(0x7f00000003c0)="c8f3cf6a93223b7892332446dc51a16d48bfd0ef5edbe2342b69afe134191d1819a9217b88fe5f5b50c3e93ca3f581b9318bf2aa8f9f83f59ac0413f8bceadf8ee4e07f7206e0acb0aaa6d0f41010520577803a562f5d6279124b302d9fc8c30cfe96eda796ff5c8532d7277b7c0a2142037eb1011a0434ce0bfca113b65d2bbf0678df51e0317c55d5ba0bd8b69a34b62cf828d5727c4b0587a6ea2d62cbf65a0fe6765e9db1de553d948cffcf22304c9c38bab5cde01d961623317fffba72e963a7767337239dac9746a19cae044dd9c5e57909cc79fe9d1ba64283f9055e799e4ea", 0x1003, 0x0) rmdir(&(0x7f0000000200)='./file0\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x20000000000) 02:31:48 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80, 0x800) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0xa0800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x1e, &(0x7f00000000c0), 0x43) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000340)={@mcast2, 0x0}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', r2}) r3 = accept$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) socketpair$inet6(0xa, 0x4, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x80}], 0x3c) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x10000, 0x2, 0x0, 0x8, 0x8000, 0x81, 0x9}, &(0x7f00000000c0)=0x20) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000300)=0x3, 0x2) 02:31:48 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl(r0, 0x82040084146, &(0x7f0000000000)) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000000)={0xe, 0x5, 0x1ff, 0xffffffff, 0xf6, "cf545391feb43241f490cf59855c2a104ffd1d559e774c2267d608916da53866f79ac71f8217b5a2d915922570b36d9b65292ad9e083937484ca6a09f9c07e673caa6ea8f13794d08f7b6a3538a2f300805b2436765dc8f901cdeaba18cb06939a3c9bdd66e65ba313677c7a6e1f7ecbe9e02cd4922ab6f09a35c6480b22ef90b060fb498e6e30c1e1b7a5ff9d4304bb39ba8c2397fc332faeacd473dcc6532942def04160e052e0b14261a1c2acbbabdca8607716b5e205470508cc6b62e08a1579349193d7bf9ebda81f63e30aca6bf03d566da3d02220ac54e04af71b7ee6bd78c3ac14141954955820fee38822e04bc2121ed0d6"}, 0x102) 02:31:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000e640)={&(0x7f0000000000), 0xc, &(0x7f000000e600)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="2aecfc6d99d85940000000984b220a"], 0x14}}, 0x0) setsockopt(r0, 0x67, 0x0, &(0x7f0000000000), 0xffffffffffffff03) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000001300)={0x1d, r1}, 0xfffffffffffffcf7, &(0x7f0000000280)={&(0x7f0000001340)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "2654b09c99a723e44390a93e355f1a0f40d6371722dbb06567155029d3477ebf58a12e4f09a67d1c3cd6415bdc50c20d98762bc5023e9cb4cbfe3ff985c2223b"}, 0x25}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1e0fb6e2, 0x8002) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000300)=""/4096) write$FUSE_WRITE(r2, &(0x7f0000000240)={0x18, 0xfffffffffffffff5, 0x5, {0x7b8}}, 0x18) 02:31:48 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:48 executing program 0: r0 = socket$inet6(0xa, 0x80006, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80000000, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffff8, 0x200, 0xa2e, 0x200, 0xf98, 0x2, 0xfffffffffffffffd, 0xbbf, 0xb86e, 0x0, 0x8}, 0xb) r3 = openat$cgroup_int(r1, &(0x7f00000002c0)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x12) 02:31:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x391, 0x0) 02:31:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000000c0)=0x8, 0x4) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x1, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e24, 0x49eb, @dev={0xfe, 0x80, [], 0x11}, 0x82d9}}}, 0x84) 02:31:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") socket$inet6_sctp(0xa, 0x200000000000005, 0x84) 02:31:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = shmget(0x0, 0x4000, 0x54000000, &(0x7f0000de3000/0x4000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/143) mmap(&(0x7f0000de2000/0x2000)=nil, 0x2000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x800000000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) getpeername(r0, &(0x7f0000000200), &(0x7f0000000000)=0x310) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x7, 0x0) r4 = gettid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f00000001c0)={0x0, 0x3, r4, 0x0, r5, 0x7fffffff, 0x80000001, 0x1}) 02:31:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x10080) fstat(r0, &(0x7f0000000000)) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x1000000011, r0, 0x0) get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0x2e34, &(0x7f00002e5000/0x4000)=nil, 0x2) 02:31:49 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad", 0x41) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, "5e033af360e9d698620841a36c8c6c7378cff3384ef4c0b152baadd2a07a5409bfc2ecb89a2f92863a200ed62d3bd8276a420f21abd336db63ff84dd96d3d028d2e41e8e54bd6281d98ffd8410b04730"}, 0xd8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x190) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:49 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xcfc, 0x280041) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0xfffffffffffffff8, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8, 0x0, 0x3f000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000003c0)=""/145) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:31:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:50 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6c00) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write$eventfd(r0, &(0x7f0000000040), 0x8) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000240)={0x6f6, 0x2, 'client0\x00', 0xffffffff80000003, "29bcaa2122861970", "62693e2ac677ded0c7b5c88fec80dfe79affb86b367e32cd11a4cf756c38e7af", 0x9, 0x8}) socketpair$unix(0x1, 0x20000000080002, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x10000, 0x7ff, 0x80000001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x40}, &(0x7f0000000140)=0x8) fallocate(r2, 0x1a, 0x4, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x1000}, &(0x7f00000001c0)=0x8) 02:31:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2000080003, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x80000) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000180)={0x5, 0x3, 0x100000001, 0x1, 0xffffffffffffff81, 0x2, 0x1, 0x8000, 0x1, 0x2, 0x940e, 0x1}) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000100)='\x00', 0x1, 0x2) 02:31:50 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000480)=@ethtool_perm_addr={0x20, 0x1000, "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"}}) r2 = userfaultfd(0x0) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 02:31:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) [ 764.116678] kvm [22789]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 764.144067] kvm [22789]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3fb3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYBLOB="ef7b917f092611f3665c3163a48a7e5c69b92f2a3ad7c700228b2ca0e43819587fc3c39f63c468cc35c82dc0ed5667a8e54030b19db6cfe84808a0d4d67f0dad350806984d358ad698e57a87f7f2fb09d67323fd96cab90be5e2ab8fb8e277e4669d2521c25e9a806f2af6f8b96643e7c0223c94031a86daff4cba32ae3a591c64a6db00d991134f5ea415c70596490473aad2c6b1f471e46387d3319d5f25d5e60714927497893926eb5717eb041cd76e55804d2572261711686a2af1792c501b646a95600ad28602db6bc5de59b8dea84af0541c5286e4a8", @ANYRES64=r1], @ANYRES32=r0, @ANYRES32=r0], @ANYRESHEX=r0], 0x1a}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) [ 764.213525] kvm [22789]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:51 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000200)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000640)={@dev, @dev, 0x0}, &(0x7f0000000680)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000740)={@local, @loopback, 0x0}, &(0x7f0000000780)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000ec0)=0x14, 0x800) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000f40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001000)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000001040)={@local, 0x0}, &(0x7f0000001080)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000010c0)={@multicast1, @remote, 0x0}, &(0x7f0000001100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000001240)=0xe8) getpeername(0xffffffffffffffff, &(0x7f0000001300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001380)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000013c0)={'team0\x00', 0x0}) accept4(0xffffffffffffff9c, &(0x7f0000001400)=@can={0x1d, 0x0}, &(0x7f0000001480)=0x80, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004b80)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f0000004c80)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000054c0)={&(0x7f0000000040), 0xc, &(0x7f0000005480)={&(0x7f0000004cc0)={0x79c, r1, 0x302, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff800000000000}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x1b8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x4c5, 0x81, 0x9, 0x2}, {0x3, 0xdc85, 0x9, 0x867c}, {0x100000001, 0x6, 0x4, 0x101}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3a9}}}]}}, {{0x8, 0x1, r10}, {0x244, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1, 0x2, 0x21, 0x7}, {0x40, 0xff, 0x0, 0x200}, {0x7fffffff, 0xfff, 0x776, 0x6}, {0x10000, 0x10001, 0x9, 0x73886657}, {0x400, 0x7, 0x200, 0x7fffffff}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x1b4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2, 0xfffffffffffffff9, 0x6, 0x5}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}]}}]}, 0x79c}, 0x1, 0x0, 0x0, 0x4000}, 0x2004c084) r20 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r20, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r21 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r21, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r22 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r22, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r21, 0x29, 0x43, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x200000000000145}, 0x90) 02:31:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) close(r0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES64=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0x7}}, 0x0) 02:31:51 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) mmap(&(0x7f00003e0000/0x3000)=nil, 0x3000, 0x8, 0x10, r0, 0x0) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) msync(&(0x7f00003e1000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x519, 0x6, 0x1, 0x3, 0x217a, 0xfffffffffffffe00, 0x29, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x8, 0x100, 0x7, 0xf8, 0x6}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000003c0)={r3, 0x4e3f, 0x62ed934e, 0x8000}, 0x10) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x2, {0x2, 0x2, "2d3d2c96897ae168459d7a3ee73a9d52cb1d0dce71e3c33c0d1c0a73ff92efda3fe620d0da963e73d4840e1931485382ffc0527a791dfc89f3cf2041a8021b3113b8b14043342e205f63832ffa77f1bbeb3187f58c1a98a74897a7004ab43c9f1c492604d0be1dcf3bd8d4612f96e7436172aef29d67ae2cd4bdfd1ec987b0c35218570d3368a63c3433bb0c2a747a2f63c0ee2094c51df35574317f00b0a86c4b6d076ddfcc5db0505162ff777e57492fd1ed02041506bf9fc8ac025ac7b1f7721c759fb783bb76c1faca2b9eca9156d82375887d89441b68c8d628f0865c03610ae94fbcc4258dc91f028c62356614383c39b0be9c783fb88e6f94483a69d2", 0xd8, 0x7, 0x5, 0x81, 0x9, 0x2, 0x5, 0x1}, r4}}, 0x128) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:51 executing program 5: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', &(0x7f00000001c0), &(0x7f0000000340), 0x1000) io_setup(0x1b52, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) io_getevents(r1, 0x101, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000000c0)) 02:31:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x2002, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x8440, 0x0) socketpair(0x1, 0x0, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f0000000100)=0x8) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000000c0)="3e0000004e001f00ff03f4f9002304000a993ffc609d8ee58524bb04f51108000100020100020800028001cba80054de5a860ba362969c8f849c206d20a8", 0x3e) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = msgget(0x2, 0xc0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) msgsnd(r4, &(0x7f0000000540)={0x2, "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"}, 0x104, 0x800) 02:31:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r2 = dup(r1) recvmsg(r1, &(0x7f0000001600)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000000c0)=""/106, 0x6a}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={r3, @broadcast, @broadcast}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001280)}}], 0x400000000000033, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@mcast1}, &(0x7f0000000140)=0x14) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x701, 0x2, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 02:31:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) r1 = socket$key(0xf, 0x3, 0x2) getcwd(&(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x8) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b0000000200000000000010050006004e5800000a000000000000000000000000000000000000000000001002007600000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec4695c9a0af6fa7fe171ac34721f755b06ec2a08594e3d1798e4fc2959ba9b5a7b0738736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747a71a86cc8c8dda870000000002000100000000000000050080ffffff05000500000400000a00000000000000fe8000000004000000000000000000ff0000000000000000"], 0xd8}}, 0x0) [ 765.154045] netlink: 42 bytes leftover after parsing attributes in process `syz-executor3'. [ 765.275358] netlink: 42 bytes leftover after parsing attributes in process `syz-executor3'. 02:31:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:52 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1000004, 0x1013, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) ioctl$GIO_FONT(r5, 0x4b60, &(0x7f0000000100)=""/221) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000000)={0x34, 0x0, &(0x7f00000000c0)}) 02:31:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7fff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x48, &(0x7f0000000140)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, @in6={0xa, 0x4e22, 0x9, @remote, 0x5}, @in6={0xa, 0x4e24, 0x1ff, @dev={0xfe, 0x80, [], 0xe}, 0x5}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x10001, 0x8d, 0x8000}, 0x10) 02:31:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x398, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000180017020000000000000000020095a0328e1171f9580000"], 0xffdb}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000006080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000006100)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000061c0)={&(0x7f00000060c0), 0xc, &(0x7f0000006180)={&(0x7f0000006140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="000a2b5fdf250100000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000080) [ 765.729691] x86/PAT: syz-executor5:22867 map pfn RAM range req write-combining for [mem 0xaa2c0000-0xaa2c3fff], got write-back 02:31:52 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r1, &(0x7f0000000400)=""/100, 0x64) ioctl$int_out(r1, 0x2, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 765.842636] x86/PAT: syz-executor5:22867 map pfn RAM range req write-combining for [mem 0xaa2c0000-0xaa2c3fff], got write-back 02:31:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/252) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x3ff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0x6e}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000002c0)=""/178) 02:31:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:53 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}}}], 0x30) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000000)={0x2, &(0x7f00000001c0)=[{}, {}]}) 02:31:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x1000000010, &(0x7f0000018000), 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, 0xffff, 0x1367}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x5, 0x8000}, &(0x7f00000000c0)=0x8) 02:31:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x28020400) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000000c0)) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 02:31:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x6080, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x5, 0x30}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000002ac1414bb000000000200ffffffff000000fb"], 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@multicast2, @loopback, @broadcast}, 0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x0, 0x3, 0x9, 0x22, r3}) 02:31:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x100, 0xfd7f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = dup3(r0, r0, 0x80000) r2 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x101113, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000001c0)={r2}) listen(r0, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000180)={0xffffff95, 0xfffffffffffffff5, 0x6, {0xced6}}, 0x18) 02:31:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x5, 0x2, 0x0, 0xffffffffffffff9c}) 02:31:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x82, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x49, [], 0x0, &(0x7f0000000240), &(0x7f00000002c0)=""/73}, &(0x7f0000000000)=0x200003b8) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r4, 0x3, 0x1, 0x8000, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:31:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) membarrier(0x40, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="580000000000000084000000080000000000000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:31:54 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000000240)="dbf6858cc64a5e2cc55aa6e4fe45ab2f1aa43d4044af06fd6e7f2eeb00fd326c541b50d633847bf32c4efc7e24ae08d184c084eab6ebfbab42c9c2f5c413c648cbb3b98d5f521e12a30e2c1f7602773082e3ae849a15e0561a775213dbbb9a68892365e01830155da84561f9adafa964e421d4c6be8256c5c6b92a8a2e5ecfd500000038416aca94dcdf686e300fa73385716c14c1b2e849fddafdc0fc000000000000000000000000000000", &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:54 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000002300)='/dev/admmidi#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000002480)=[{}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'veth1_to_team\x00'}, 0x18) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000022c0)='system_u:object_r:public_content_t:s0\x00', 0x26, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="3ef00fc78b95cfb807008ee065650f06f36ebaf80c66b889c52e8f66efbafc0cec66b8186e00000f23d00f21f866350000000e0f23f80f01cbd03d670fc75d622e0f01cb", 0x44}], 0x1, 0x0, &(0x7f00000000c0), 0x2c6) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0xf7c00000000000, &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:31:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x100, 0xfd7f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = dup3(r0, r0, 0x80000) r2 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x101113, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000001c0)={r2}) listen(r0, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000180)={0xffffff95, 0xfffffffffffffff5, 0x6, {0xced6}}, 0x18) 02:31:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x8) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") getcwd(&(0x7f00000000c0)=""/36, 0x24) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240)=0x1, 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xf15, 0x10080) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 02:31:55 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='fuseblk\x00', 0x7c9aab8dadd0339a, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x76e2}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x6}}], [{@obj_type={'obj_type', 0x3d, 'fou\x00'}}, {@subj_user={'subj_user'}}]}}) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x13f, 0x400000000000020) 02:31:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:55 executing program 2: r0 = socket$inet6(0xa, 0x140000080806, 0x2) unshare(0x20400) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x10001) shutdown(r0, 0x0) [ 768.549817] kvm [22944]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 768.563344] kvm [22944]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 768.643365] kvm [22944]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:55 executing program 5: mmap(&(0x7f00008b9000/0x3000)=nil, 0x3000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) poll(&(0x7f0000000080)=[{r0, 0x200}, {r1, 0x200}], 0x2, 0x9) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) mq_unlink(&(0x7f0000000580)="00001ae846fafdc2d88d62f41b4d5e1dda58b3d65e1b2df0ac1495bc3182df90a525923c42c2ddc08cf1db2d0fdacc9750a8a476473efc67be742d46361f17f6eb889e598c794220ba0b9b602d1c5d06b33a56ff3a7b0531165210f9be") r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1a307270, 0x1) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000180)={"a9677bc960f2acb6df7178ad32cc21fd4ee4685ebfe8d48f13cca687e938df499a9a9884cc856a5f2889920ba4312dbb4917322006965e7a0961c39b9f9673abd134bf4d9ef53e68c1cb0ccfd5d1eee4863cddd41d6dcacd5354bf40b92cea931030b23e83c55537c38ea15c3d9f8957d0f286839cbb98353121ae290af6346d3844626b381bc54436f94a092d0588007db2033ce94aeb4a30127756b4330ae7da7b8193f85b39f64562123f5b638674ecb617ebc1cb3887a2c5b05893218c69f9a4b39165ae453a7f061a33a124923a32103d2320aa8337a00d0170794db156f40bbfc398745902e7cb4bb7560f7c3aeca05c995a6acb3b40391323d3419d6215af2f011709de7cfba2a7ffe001fdf9f132b2b940ac4351b0172fb787acbe8cd861f17f99c6b18b7c1f5afa98b13a07a92fcc35ad2f72d1c0565eb9534223519096a90529187d0480a26f1a74b2afad4a45b6ab2e68f3afebf918b0caa2f2c800e1f0c41773de02719b06207c902b93c0b268b75d0276a1f973a1ee2a4ff06c82245479eecd0e63234c3e54c22cb6fb1d2f924a483aab30deeb135a98f66611da61bc27b8198c88d0669223eaed141b80ae70f5712890c7e4c380734b77eab4ffd7d94dcbc9cf180bcb13743986b72d3ae1fae6f1ac276e8066c4502b0f8501f7b6d5fdfa0ec0fe3ad69fdbea0e2773fdd9e2a4da5c3584b961eb178cc1bd732084e2d57f96ddd3e2a3bd83d10f39a8cbd46be1468be81316c918e78d09945ab96170a03f2469640beb204a46ff2c0f5d3a97b7165f04a6ba9640e6e603aaa9be93234e1d139ee8f8af4118f613d9c3af444fe93c7c151107c3be0d1e94ec5914c50f179eda1ed32063a64b7deca040ac6940b0acec03f2cf1823f0595bdac52e5937353cc7619f2a8b7f461f580a3a83b4455b0f4d4817c4e7e7ddea35d88730dd7d304086a36cfbebbbe92c87daec4eb836d99482e7e0dd8fa74c50d480254c32edf3bac66053558520bd13d4cfbba7855a750964fe013ab9f51d6a6ef3f0719c4d3302b6f05d67ca70f156b31002b3faf2bf48e559f111b12d530ff5f502ef7f6cdb0014527be6cba1477b1236a9293870a4a1b81d7f9892fb51a55e79324c7e66d08f8cc5681930fcba0c1f43c76af684904ac35b0a710d5c9998f755211a1dfd302c6f61ec72054e97f5623e964a1b2c7eb8e94fde210cd315599376ee72de4566f31af911b4afc29e0f1c8edd8cc77f50c3e22bcfea501a2ef73c7878a29ee9da765e7780112912bba1936283f5fb8ee464ae9922f58945d38843aa9ad02dba6f738d52c8ba34015c8f9ae223cde788ab9934368e65139c868c1e50dbce3f7c4d4c7385587be3af23dd7c6841d7b5e94af6316859c7f7744a0c044151e0fbfe494317c8214d780eb74a206a111f03e7956dade6cf497b2409e7bcc5eb"}) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000000c0)) 02:31:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:56 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000000)={{0x80}, 'port0\x00'}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="49000000000000000007352f7cae000000000000001a07002e2f66696c6530e400000000020000000000000001000000000000008f07002e2f66"], 0x49) 02:31:56 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = dup2(r1, r1) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x20000422) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000180)={0x0, r2}) r4 = socket$inet6(0xa, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) dup3(r4, r0, 0x0) 02:31:56 executing program 5: r0 = socket(0xe, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000004, r1, 0x1, 0x5, 0x6, @dev={[], 0x21}}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000580)={@link_local, @link_local, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "312e7ab327d405fe"}}}}, &(0x7f00000005c0)) 02:31:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x10001, 0x4) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x6) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000000c0)={0x6001, 0x4, 0x4, 0x81, 0x9}) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) 02:31:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x20000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @rand_addr=0x6, 0x1}, 0x10) connect(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f00002ccff0), 0x10, &(0x7f00000017c0)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000200), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {0x4}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @loopback}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', r2}) [ 769.736825] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:31:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x18101, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xf3, "ea6345459aeb4eac30b92f51fa0c52105dbbaf07356992be1354fa6c7cf10621324d026ddfc8eeaf54ced97f429934e3e2b0d97bc17302d8644d11a70df039e40bb1a444dc19a92855cce3b51fbc52d7433609ad34dff8f2d7bfef6ede61d0bbf2708c557cd6570eab5bde0d072c849e8c087f33a0811d41242d9e0381fb7584f85c8d4b521ed19ca90b5facfb4e06e1a2e010298723b614db23549821869db9a834570fc0ccde7ff7d04198edf906a0802c7c0496b4e3e7608f23c52eadc7cdc0359fb7f7e9210f99fb1e4c8b90c7c017322f7ca3024860a7246db87914139e50f2ceaea062408e9dcb4fd0edee4f134cb0f7"}, &(0x7f0000000240)=0x117) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x8000000000084, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="6c6f3a08000600"}) socket$inet_tcp(0x2, 0x1, 0x0) 02:31:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:57 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x729400, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0xd}, @in6=@loopback, 0x4e23, 0x1, 0x4e20, 0xfffffffffffffc01, 0x2, 0xa0, 0xa0, 0x11, 0x0, r1}, {0x1, 0x2, 0x6, 0x4, 0x8, 0xd571, 0x800, 0x3}, {0x8, 0x6, 0x7fffffff, 0x8}, 0x0, 0x6e6bbb, 0x2, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4d5, 0xff}, 0xa, @in6=@remote, 0x3506, 0x3, 0x0, 0x7b604a5b, 0x1, 0x5b, 0xa6}}, 0xe8) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000140)="e50377ce", 0x4) sendmmsg(r2, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14, &(0x7f0000000480), 0x2f8, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 02:31:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a00000c9a934d4fe600001000e0c99f3d653c00f0ff9da499df000000000000000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101000, 0x0) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='&\x00'], &(0x7f0000000380)=[&(0x7f00000001c0)='lo\x00', &(0x7f0000000200)='+\x00', &(0x7f0000000240)='lo\\security\x00', &(0x7f0000000280)='user\x00', &(0x7f00000002c0)='-{*@\x00', &(0x7f0000000300)='$,\x00', &(0x7f0000000340)='system\'systemsystem\x00'], 0x1000) 02:31:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x10, 0x1000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, "7465616d30000000000000000000ffff"}]}, 0x34}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1e) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x24cc2c3a, 0x4000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000040), &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x1, 0x5, 0x1}) write$UHID_CREATE2(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00002007a004900040000002000000005000000dddbe6efa599ed8e5c00968bd19164321554c47d3036039ec588c028ae4f18b7444740d787a36feb6be13ec38cb181cf37b84317a53458834566f4b06b826e9b67773764e9065bfce2873c4397019447e1b99ea44dfbd05d4f793824860a11e59a52084e17513c7f5980be682dc209b187f1a70d3b5656eba5019b2dea6587b1d1777e835a769ce13a389128f44ed4ab79c51c2a19c5d64db10ef2c095c99be954e9c10a92e493cf4676827748cd5b529f7ff6578bf16fe09e78521fe89529b318302f6822cda35503211292e849620cbdac2731aa315603df026ab924bba668"], 0x1f8) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x40, 0x41) timerfd_gettime(r1, &(0x7f00000004c0)) 02:31:57 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x200000, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000080)=r1, 0x4) 02:31:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:31:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x142, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb21200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r3, 0x200, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8080) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:31:57 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}], 0x1) r0 = semget$private(0x0, 0x3, 0x80) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 02:31:57 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001080)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1e, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@generic={0x5, 0xffffffffffff7fff, 0x3, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000080)=""/4096, 0x41000, 0x1, [], r0, 0x3}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40816b}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 02:31:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100), &(0x7f00000000c0)=0x4) unshare(0x5fc) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc0000300) 02:31:58 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x74, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x3, @mcast2, 0xc8}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x81, @ipv4={[], [], @multicast2}, 0x40}, @in6={0xa, 0x4e23, 0x7fffffff, @mcast2, 0x10001}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x1}, &(0x7f00000001c0)=0x8) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r1, r3, &(0x7f0000000040), 0x2008000fffffffe) 02:31:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000002c0)={r7, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r5, 0x0, 0x7, r4, &(0x7f0000000140)={r6, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r6, 0xae9a) dup3(r0, r4, 0x80000) unshare(0x20040600) 02:31:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = eventfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000600)=0xc) fcntl$lock(r0, 0x6, &(0x7f0000000640)={0x1, 0x7, 0x2, 0x80000000, r2}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1f797a30740000cc"], 0x8) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000040)="efac96517963982f49728e0c9f1257f8b178e53ff4751fa09fbff5b3c7987c2527a1ef50e742fc426e697ba1c2", 0x2d}, {&(0x7f0000000300)="2c24e18ce3e7ca8f7c18c2da035151dad4ed516b3d4afdbe660026dda8902e09b781523a42e062032a836087c63053809ece8563a9928c5571fe1ecedde287414922e68f0789cf0370a184e5ec9e30fcb8fba1329fa2f364c44d4894c8e628c1c8bb47d5f596f5d8e9e4373ba9cb0a345e12f92dd6f8624286d97a3db368928d0e4998c51eda536642126765abbd100e79e94039f8d47b66789df221247fb77bab68ab74403ea0c93c56d3e18aa1394a8d8d991a750d53f699d92bc8655b5a216da824b816ab262e249aecb61eaaa73c7975d9c23e9da47cee2dd01532f28986bf53dfaba53de1c9654c105395603b0548ca", 0xf2}, {&(0x7f00000000c0)="354ca7430eab6194055b09d7a87027082b59a276c6ecc108b609a7759bc049041b4cb395d815a5613f94e9dc69343325dcef4ab9365e7656e0b5b414c866ec8d4b2f7a546603b90784988043a87f0d55509fc7acc7eac3d0791071a7d1d3b707860c297a0d83bf1d7ec7254b8ca61af8bbcc0d2a9b9bfaa3bba6be8a64a49bbfb7a087bd7db4", 0x86}, {&(0x7f00000001c0)="435201ba6499adcd4fed34f6ba18b506887b2338fcb0f64d427633e6686b87bd50f958dbf5fee520052598", 0x2b}, {&(0x7f0000000400)="238e39dc3751d13834c32e98ddcf64af4e8ad82f32a182d67753439cae2d7af1c1a9b376f97e7b450c8dc84cd440e8012ad9f4ec19cd3df0df80c380e0eee294f2350f51c6c1893b0ca60893d1f9db622b6586bb314fdd2c3dadf64af8789fd14bb6379e3593ecd53fd257b7ef6b89c4016b6c92a05aff77fedb708cf54f0a71a3166d849672baae97bd0c39bc4743fd88add9672cf9075b62adebce3a4a1aca5184a9bf2232f8674f52920d302869ac1d0c6b3c95885eb79fd11589423ce786106f589b129cf8e465f579330e5178438a", 0xd1}, {&(0x7f0000000500)="3fdd9ee77b21bacb0a1e047aae05ace121871e0d2b3923c1ec52c597fb3d47d19d0ac8043ac551b317b8cb5409b7ba09f4f90e94a0d985ca73e16368b74c5001977e27c7ce299c187d150a0d7b58bf37412ccf59ceda96c976296b2e5954", 0x5e}], 0x6, 0x6) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x8) 02:31:58 executing program 2: r0 = socket$unix(0x1, 0x7, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@rand_addr, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000140)=0xfffffffffffffd6d) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', r3}) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x6, &(0x7f0000000200)='team0\x00'}, 0x30) r8 = getpgrp(0x0) sendmsg$nl_generic(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x77c, 0x1f, 0x602, 0x70bd29, 0x25dfdbfd, {0x1b}, [@nested={0x1d4, 0x12, [@typed={0xf0, 0x8, @binary="017b0b5045bda54ad8052ceead175b4d33bfe163261e2d207fcb688861923eb2eb63daad049c359acd0422339fb5e0432b60afeba4e4eb8bebb80a05e2bc094d621c7ae2aa9d2e8c1c93215ac002af518a41e55d8b5c4443e55c7c98783773cf0dc101b5d2d2dba85a6cdb78d2544fcec61c3fcdf567a1c6618d941c315b3c44c34b9235c03828d81c805bfa43eab412c4ce9880f03b75be2832cc492a4b41055096c642052312fef209b3a66ff6a41742c4792f04259c7d1e471f85e41a7bc8c74c43df8f2c31408eb4192aecef99828a0c24469f8f903ee582fd8471aa303171854c64682b19e6a5"}, @typed={0x4, 0x79}, @generic="347061c7ebc8", @generic="813b2fcf8403ead47711d3efc73d8b35a0f1628d73265c1d1c8495189f6e8d827badfc255d58e723980f80cbe10adde22427a80fcf594358ac9da553b4214beb82c1f344d86ec7e2ade5cd2d0d2977d6382db07a2cc4627125cc9ac5fde386df41f65dfe8e651c71f769f79a9cd3bec5c5e48391c8bfb953f8f51f0df07698de9e8efee8a3f45563c34b457ea3a33ffad189aebba97e71c0bc06176e4eee42e5498e87e7799f22f76694a7c181c6212b79571377b7dfef43a5231b55a88b77158c7648a28d8410900d05bd5eb1f0b056f48e2b"]}, @nested={0x1f0, 0x8d, [@typed={0x8, 0x47, @ipv4=@multicast2}, @typed={0xc, 0x33, @str='wlan1\x00'}, @typed={0x8, 0x2b, @u32=0x4}, @generic="1ff78a518f29bcb8cf6c20db65b5747cfe84fca775b279ffe5cb0f558963cd271683ef3665c54f53c389292fed8605b747ef707a6ff87650fd5a185d20efc582afacd75a8fb94020348ca51b7a6260031a98da8541f92b62e5170fa583267eeb56c505c98e60d2e3f51330a2684268148b1e0e3184f958fc364c88379873ca80b92c95c4db8798abff511bd647ca4372e9748ead6069a5074ecc05c0badd7c27dc47c612921a7d08c7c0d8302743d5eacc2b5ffb9f8fdecb1b908e8723e04b2aee1f114ccbbc78776b236ea7b6e282deea69ef12a5ac3f60faa2753c438cb5c7531edfd295bf6c3a6578", @generic="a3ed4e71b1c6db8806bbcd52a1e14a3e874f1d1a300545181065f714c4181044c64d4b869d16d171150dd73498336c1f4545a0ae3e13b0c09f9f699868561b7ad0025db754697133e936f983f5fbaf7b51ee30d12e95af8731eec21dc31957a26f96a7d56cb20ccaf0812be84a1a799db69230881e83affc52cc1a2a23a2454674890c5e7c2122e613f5eb8364a0b21e163f8d72e40632c9947a24de41296a5bc01bd94f126fed71792dec5f219c075809be874a573b715a4637d3157844dcf9e78df753a1a937375eb44205ab47b8711da1d4793248d0f209867868ef4e544d0764dd"]}, @nested={0x90, 0x1, [@typed={0x8, 0x8, @uid=r4}, @generic="0ecd3a7071d28fa08f9cd7db8953bac435712ad4c811d4bd421cae7d4f18c20dc3959ac6d4fa1f49eb3b2cba9f9f3b2e9dbb0eefd90bada6de76d26c8925498a60ae708a630079d8da104f0483b5b279178dcdf6fa60102602b5fad28a376c40f8755920430d93fea688a09b99698e", @typed={0x14, 0x3e, @ipv6=@remote}]}, @nested={0x178, 0x63, [@generic="c5f8617552b2e639792ca8139ba0904db387e73566b875ad938e3924ce877de25e762a3fe5777ff69e495a2142cb86276cfea7b1996179053d176ab90dd82025dc7c6b85a91cea241dc70378d3e3bc586a38970a42aa56364eb0fbd9312df38863ccc94b05bcc5f026e7c718871d098773b4ebde6cdbd782b8031789b7cadf118c1fbc7bf8", @typed={0x8, 0x25, @pid=r6}, @generic="e546ea0663b297de0d46f1101f99f958c81d52531ed7cc0efe618c161675c3a843d20e98474bb57d62a1951c04dc3fa8c03c982cbe834d736b81aac8479273504953ab0f0b80b45fb179d275ed13e152b5312f57425fdde9cb7545c574b2e1cfc736869700deea1a3c54f4fdab7053f4f9bee6711d2feaae705d0fdf27549fb51291e5a71802023b984e41b9f1c81737393337ee29dd82ab937fdbcefce995f7a3d5d9cf37a0d3408d6a633c8d843160de7a514b8df5c60ef6e96dc63a67a311f9ba2d614470e3feee5b82a7e3f2d72f7875e42d18cacbfc7489110cd51002221a82e665f44e"]}, @generic="e65784da8148b8626e1c816f4faa4ae31af5fea8dfd62948f8ff7dd39950b85c32eeed52ebb237bf4a8cabe2e91a799a5a8c35f18a1bd8171bf34345dcdb6af16e6f5a5187e69538e361ab6f22d4083726d70746d9a5507d7e7eb4db3bd26635794540630e666d70933ee73bc61f539adf178d84ddecec005b10a62aaee8023356d6f435ff16e248a01096e70562a0cdb56c81caa16bb4041fc19b6cf0b9211ab05684384798ad4811376e48b49b6bc948ee0913a66777f57c68be987a758bd214aeed018c9e1bbd9c364e21ea86", @nested={0x14, 0x32, [@typed={0x4, 0xa}, @typed={0xc, 0x45, @u64=0x6}]}, @nested={0xb8, 0x77, [@typed={0x20, 0x36, @binary="ae3128ff97ee6c0f113833d796e9cf57be3ea0239b0626c41a"}, @typed={0x8, 0x3a, @u32=0x5}, @generic="905f41df43fa07756ff53aaa74366a17bdc19c329d7215edbc692c6437d86e3c8766e5c98dbbfa4f683f1d7a5b9e6e4f0fbe368d192de2633dd9cd5cf1ca9f9ca449b1071b675300ecf44cb45a99a29ad3a42d9a8bf036277e36b40a53af2e7df7bde764c06cec69f9a759b5573857e29c83c44263d1715e09492bf19d4c7f1eb963", @typed={0x8, 0x34, @pid=r8}]}]}, 0x77c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) getsockopt$sock_buf(r0, 0x1, 0xf, &(0x7f0000000040)=""/152, &(0x7f0000000000)=0x98) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000c40)={0x46c, 0x11, 0x200, 0x70bd25, 0x25dfdbfc, {0x1b}, [@generic="d36646734a25d750145af0b4afa6d5fdd867260ce251c69d3ad37753881f1c1b74e7941c8a299bc9065a5037d4e7cc19ba76", @typed={0x8, 0x93, @fd=r7}, @generic="9d8f9a2a", @nested={0xe0, 0x88, [@typed={0x8, 0x4, @pid=r8}, @generic="567d3a3cca054ad1abfaa659d1b5be0162291e1f8f907fcba577eb9db1d76b510c99e76d20a2a848691704896a8333e559b5e54693d04b3abab55bccbcbccf521f9cd771c03db8fc063a8c948d5eb813a5260311a608359b53a1b17e1eb91740e10a6692661a3ce9b2a8bc7c2dbb87c2ba7dfac8bd4eab9e2003d1c23756b89a62df86045480dde9ea33a0e629174e9e6e60914f57086eb8b0629c279d52046e3f4843213b88e2aa13943394e10205b34afc99afa4cbda929accc89091c215f9b7a3c914c47191dd0d677f77fd393d79693a34"]}, @nested={0x8, 0x20, [@typed={0x4, 0x68}]}, @nested={0x1a4, 0x2f, [@generic="fc57da9372f57a9234734f565d52bdf8a960f60125aab860cc5ca743b534a2e8accef473379f22972140d3b1ce68f3d0c4f89ba4c40da355b8e998f1ae6e730b3f02f1e61c1380ba8e9514d47d1be8d4a9baec629d92bfd7e8ca12507f805e81dbb72a10ed80aa70dd8d45b9b438e366a3c9fca15f", @typed={0x4, 0x25}, @generic="1107b255451a46499c88b53ef5bc4f01b1491bd122d7e5ac7fd75808e9d253fccbde", @typed={0x14, 0x66, @ipv6=@mcast2}, @typed={0x8, 0x23, @ipv4=@remote}, @generic="cf60dffb049c9767f443fe6b6f312f37bfababa4c06fa9d75bb275aeb3b7537ee77a8786a85774b8b51174e46eb0d7e4793fbc7ae90a2ae492cec7bfff1cb3adf0a18dd42fcad0212d098dc8f1e5c1ea82ee62641d0356d59d4e1b59fd08aab56a0e11d56901bddc8bdb28045e1ae6cf7bedde2c038bdb85c485964d3b8ce7adb3f04fc68b07a99fd3ab0aa65e122f874382e2656657d008e1adb61e519c72bae5bef5db25a7ffd88613f15d53d6dcbc1782305bbe2ca517365efa77b69a0c84c2598c202b37ca1b51053798fe2609e436f7a70f6b7a1eb7deb09e7a2ff53e9a84888c9b3b6cfe779e"]}, @generic="ff9f732f79aa0f0bf9d118bdd5bb9eb728ffc0b35a464f72e21b182776186866f07debff7b367a1ce4b64553e422ff852e2aae2a007dfa5642e1727b9993092e481596d9823bfb6470938a149ede28c282dc106934d1472b339a6dc70c2f20cb2e3f64f7cf2c29707f425f04b60f0c937c3ce15b9926b93df7b7d01f662f103152b5ac73ca2e80a3b276693c548815667dc8541aeb934b567177f56736e24a0ce47c473d60a6ad4f337b61919c17002eb9d30e8661", @generic="dff98b4457380b08dc4946d3b0e6e3a09486735b80cac825003b83abb18bbacf7d564ee5ebe82d626b865f051f671e99c380efb4b343b4a60b0a660bd61c13bb8f2508b3cbb32eb962039ff987e7261f5b1354c989ee5e1414807a2b5a8a9790b669afa6028e70d79a8ea38aaffca5e1c512cf6c88a3c582d6ec46c204e2588c23960c8b6e2b6c9b0ee369a3e6507eac9f5eb295527f3f8806a01e80acd538c643a1d5b8559df3825d3126b0b070180ea2a99166765adfbcacc7283457ae272e0d16aa5348b47b7bc4ac73a10745ca7aaca08e2bd2dbddc4"]}, 0x46c}, 0x1, 0x0, 0x0, 0x41}, 0x4008080) 02:31:58 executing program 0: socket$inet6(0xa, 0x1, 0x0) socket$inet(0x2, 0x6000000000000001, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @rand_addr}, {0x0, @dev}, 0x0, {}, "00000080000001000000007000"}) 02:31:58 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='ip6_vti0\x00'}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='sha512-generic\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7fffffff, 0x8, [0xfffffffffffffffd, 0x8001, 0x6aff, 0x1, 0x81, 0x8000, 0x200, 0x2]}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e22, 0x10001, @local, 0x6d9}}, 0x3ff, 0x7, 0x8, 0x394}, &(0x7f0000000280)=0x98) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x400, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000400)={0x9, 0x6e, 0xfff}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8914, &(0x7f0000000280)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000ccb000), 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000740)=""/131, 0x257, 0x0, 0x0) 02:31:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r3 = getpgrp(0xffffffffffffffff) bind$rds(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x4e24, @remote}, 0x10) tgkill(0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000180)='\x00', 0x2) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r1, r2, &(0x7f00000ddff8), 0x102000002) prctl$setptracer(0x59616d61, r3) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") [ 772.075654] kvm [23074]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 02:31:59 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 772.150673] kvm [23074]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 02:31:59 executing program 5: r0 = socket(0x18, 0x0, 0x40000000000001) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6, @in6}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @dev}, &(0x7f0000000080)=0xc) [ 772.270936] kvm [23074]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:31:59 executing program 0: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000000c0)={0x65, 0x0, &(0x7f0000000000), &(0x7f0000000080)}) 02:31:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x784c, 0x10000) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f00000000c0)={0x2, 0x5}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000080)={0x11, 0x1f, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc), 0x4) 02:31:59 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00", 0x1) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, &(0x7f00000002c0), 0x1ffe00) 02:31:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:32:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x8000, 0x0) bind$pptp(r2, &(0x7f00000003c0)={0x18, 0x2, {0x3}}, 0x1e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup2(r1, r1) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x30100, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000100)={0x45}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f00000005c0), 0xff94) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x106, 0x8}}, 0x20) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:32:00 executing program 3: socket$vsock_dgram(0x28, 0x2, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8, 0x0, &(0x7f0000000240), &(0x7f0000000200), 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/246, 0xf6}, {&(0x7f0000000140)=""/171, 0xab}, {&(0x7f0000000280)=""/72, 0x48}, {&(0x7f0000000300)=""/109, 0x6d}, {&(0x7f0000000380)=""/143, 0x8f}, {&(0x7f0000000440)=""/64, 0x40}, {&(0x7f0000000480)=""/234, 0xea}, {&(0x7f0000000580)=""/64, 0x40}], 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="58000000000000001401000007000000db08000007000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='X\a\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="0100010000000000"], @ANYBLOB="000000000100000080000000000000000200000000000000060000000000000010000000000000000200000000000000580000000000000014010000090000000600000001040000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="0600000000000000"], @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="0500000000000000"], @ANYBLOB="ff03000000000000cd080000000000000800000000000000080000000000000020000000000000000400000000000000580000000000000014010000070000000002000000000000", @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="0100000000000000"], @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB="ee00000000000000c28d02c6456d6e3126a1327a48eccfdd5c039f9cde267cfcb9e1c553e61a36f62228bc50a32bf0155eff01000000000000b9773d788e809337ca7ae742a010f4ae89f195f9b0a1d6f74a3a555e73a975c6eaccf14d2a2909998d55698a211d6e37524225d481a8af93a249de6f2a49b32f790ffdeef6b1e3a9f5484d90effb94"], @ANYBLOB="ffffffff000000007d83000000000000ff01000000000000050000000000000004000000000000000100000000000000180000000000000014010000020000000500000008000000"], 0x120, 0x80}, 0x40000) 02:32:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) write(r0, &(0x7f0000000080)="b63d794100010400000000000000000036f00103cc606aed69d2bc7037cebc9bc2b3e8e0e3ff0000000000000000", 0xfffffffffffffd75) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x218000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 02:32:00 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0xffffdffffffffffc) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0xffffffffffffffff, 0x1000002) dup3(0xffffffffffffffff, r1, 0x0) [ 773.397351] kvm [23135]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 773.471346] kvm [23135]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 773.600312] kvm [23135]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:32:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x410000) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000300)={0x9, 0x5}) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000280), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='team_slave_0\x00', 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x121000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0xff, "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"}, &(0x7f0000000580)=0x107) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={r3, 0xff, 0x100000000}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000240)={r5, 0x7fffffff}, 0x8) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@delrng={0x10}, 0x10}}, 0x0) 02:32:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500)={0xffffffffffffffff}, 0x106, 0x1004}}, 0x20) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000006c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000700)={r2, 0x80000, r0}) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x1f, 0x6, "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", 0x59, 0xfffffffffffffc01, 0x1, 0x8, 0x2, 0x0, 0x1}, r1}}, 0x120) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x4e20, @remote}], 0x20) r4 = dup(r3) write$uinput_user_dev(r4, &(0x7f0000000040)={'syz1\x00', {0x400, 0x8727, 0x4, 0x8}, 0x39, [0x7fffffff, 0x5, 0x8001, 0x22c, 0x0, 0x7fff, 0x6, 0x83, 0x2467, 0x0, 0x7, 0x6, 0x100, 0xfffffffffffffffc, 0x9, 0x9, 0xfffffffffffffffb, 0xaf95, 0x8, 0x100000000, 0x6, 0x3f, 0x10001, 0x3, 0xffffffffffff7fff, 0xcec, 0x101, 0x101, 0xfea, 0x7, 0x9, 0x89d, 0x0, 0x3, 0x101, 0x80000000, 0x40, 0x7ff, 0xffffffffffffffff, 0x100000001, 0x9, 0x0, 0x4, 0xf88, 0x1, 0x7fff, 0x7, 0x612, 0xfffffffffffffffe, 0x9, 0x9, 0x7, 0x3e, 0x2, 0x0, 0x6, 0xffff, 0x10001, 0x8d, 0x3, 0xe3b, 0x6, 0x9, 0x80000001], [0x0, 0xf81, 0x5, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x3, 0x8, 0x0, 0xffffffff00000001, 0x1, 0x8, 0xf363, 0x0, 0x4, 0x22, 0x1, 0x8, 0x1000, 0x40, 0x3f, 0x1f, 0x80000001, 0x3, 0x101, 0x7, 0xedb, 0x8, 0x10001, 0x0, 0x7, 0x7, 0x0, 0xd8, 0x6, 0x3, 0x3, 0x1, 0x7, 0x52, 0xc5cb, 0x2, 0x81, 0x7, 0xffffffffffff0000, 0xfffffffffffff411, 0x0, 0x8, 0x4, 0x3, 0xc05, 0x200, 0x5, 0x7fffffff, 0x1, 0xfffffffffffffffc, 0x101, 0x80000001, 0xfcd6, 0x80000000, 0xffffffffffffff01, 0x1, 0x3ff, 0x7], [0x400, 0x1475, 0xe1, 0x3, 0x20, 0x2b838850, 0x1400000000000000, 0x5b, 0xfff, 0x2, 0x8, 0xa4f8, 0x5, 0x1800, 0xdc9, 0x8, 0xbe, 0x608, 0xfd1, 0x8000, 0x8, 0x80000001, 0x7dc8e51e, 0x2, 0x9, 0x1, 0xbd56, 0x6, 0xffffffffffffff00, 0x80000000, 0x5, 0x8, 0x1, 0x1, 0xfffffffffffffffb, 0x100, 0x6, 0x6, 0xfffffffffffffffd, 0xff9, 0x1, 0xfffffffffffffffa, 0x1ff, 0x20, 0x10000, 0xa8, 0x10000, 0x5, 0x800, 0x9, 0xf70, 0x6, 0x8000, 0x8, 0x8, 0x7, 0x101, 0x7, 0x50, 0x80000000, 0x8, 0x9, 0x8, 0xe17], [0x1, 0x4, 0x3f, 0x1000, 0x9, 0xa2, 0x10001, 0x0, 0x0, 0xa0, 0xffffffff, 0x3, 0x2, 0x68, 0x1, 0x7, 0x3, 0x1, 0x0, 0x3, 0xf46, 0x800, 0x9, 0x1, 0xfb9, 0x6, 0xec1d, 0x100000000, 0x8001, 0x2, 0xafc, 0x8, 0xe6, 0x6, 0xac, 0x0, 0x1, 0x7efb, 0x3f, 0x72fe, 0x1, 0x80000001, 0x8, 0x10000, 0x5c, 0x5, 0x7, 0x9, 0x5, 0x20, 0x7fffffff, 0x8, 0x2, 0x5, 0x3f, 0x2, 0xd4d, 0xfffffffffffffffd, 0x6, 0x4, 0xae4, 0x5, 0x8, 0x6]}, 0x45c) 02:32:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x6b) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0x1}) socket$pptp(0x18, 0x1, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) recvfrom$inet6(r0, &(0x7f00000000c0)=""/248, 0xf8, 0x0, &(0x7f00000001c0)={0xa, 0x4e22, 0x162, @mcast1, 0x3}, 0x1c) 02:32:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:32:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) unshare(0x8000400) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x5, 0x800000000400, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000140), &(0x7f0000000080), 0x1}, 0x20) 02:32:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0xfffffffffffffffb, 0x3ff, {"fe147747cce28b5461cd987daa3c75cc"}, 0x3, 0x40, 0x7}}}, 0x90) 02:32:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2c0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)=0x0) r3 = getgid() lchown(&(0x7f0000000000)='./file0\x00', r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x2eb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r4, 0x0, 0x30}, &(0x7f0000000140)=0xc) r5 = shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) 02:32:01 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r2}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:32:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x54) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000004300000000000000000000000000000008000100000000000c00010068360e7f8f781d617368000000000c00080000000000000000000c0001006861736800000000"], 0x40}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) syz_open_procfs(r2, &(0x7f0000000040)='net/ipv6_route\x00') [ 774.684940] kvm [23172]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 02:32:01 executing program 5: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"000000000000000000e9dc00", 0x200082}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x1, 0x1, 0x1) 02:32:01 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x400, 0x8000) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x206000, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000180)="b7884c0e4cee9501f692e3e6293551c112f5b58e1ae5379094b9a2bf612502febddb61eda2e6c7c1f480829062739ea484236d89afc99ca86e6b9a1d57d23ab66ca5a4a14ced6e9cee1d685a63ad0b416cce325f70add1ad32cd02d5e0520845e164276648cf0feba799ce6780e90ff6199f69c6089f304505d5539247cd6d675f3fd1fb4abfa2a52a22c24c979b") mmap(&(0x7f00007e6000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x44838, r1, 0x80000000) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000140)=r0) [ 774.736308] kvm [23172]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 774.911727] kvm [23172]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:32:02 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) unshare(0x600) ioctl$int_in(r0, 0xc0000800005000, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) fcntl$lock(r0, 0x6, &(0x7f0000000280)={0x3, 0x0, 0x4, 0x1ff, r2}) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x2, {0x9, 0x7fffffff, "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", 0xf3, 0x438a, 0x9d9, 0x4004, 0x8, 0x8, 0x7ff, 0x1}, r1}}, 0x128) 02:32:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000)='/dev/snd/seq\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3, 0x0, 0x0, 0x2}}) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000100)=""/253, &(0x7f0000000200)=0xfd) getsockopt$inet_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000040)=""/82, &(0x7f00000000c0)=0x52) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x0, 0x0, 0x0, 0x3fd, @time, {}, {}, @raw8={"19b40bf56554af6fc47e9291"}}], 0x2e) 02:32:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x2}) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000100)={[{0xa01, 0x3ff, 0x10000, 0x3, 0x1, 0x7, 0x9, 0x3, 0x9, 0x1, 0xa69, 0x7, 0x3}, {0x73e7, 0x100000001, 0xffffffffffffffff, 0x5, 0x8, 0x2, 0x6, 0x9, 0x3, 0x0, 0x8, 0x5}, {0x7, 0xff, 0x7f, 0x574, 0x9f6, 0xfffffffffffffffb, 0x10000, 0x8001, 0x1, 0x100, 0x3, 0x8001, 0x400}], 0x7}) 02:32:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:32:03 executing program 3: r0 = socket$inet6(0xa, 0x800000080003, 0xf4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) recvmsg(r0, &(0x7f0000001680)={0x0, 0x27a, &(0x7f0000001540), 0x2, &(0x7f0000001100)=""/131, 0x38}, 0x0) shutdown(r0, 0x0) pipe(&(0x7f0000000080)) 02:32:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1d00000007000000020000009bdac1fa84000000000002000000000000ff010000000000000500000000000000fa410b500000000076010000000000000700070000000900"]}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in=@rand_addr, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x1c00) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @remote}, 0x0, 0x2, 0x2, 0x4}}, 0x2e) 02:32:03 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getparam(r2, &(0x7f00000000c0)) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 02:32:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:32:03 executing program 3: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x4) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200), &(0x7f0000000140)) 02:32:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) recvmmsg(0xffffffffffffffff, &(0x7f0000008e40)=[{{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000003400)=""/29, 0x1d}], 0x2, &(0x7f00000075c0)=""/135, 0x87}}], 0x1, 0x0, &(0x7f0000000000)) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 02:32:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) mq_notify(r1, &(0x7f0000000180)={0x20000000, 0x1000000003, 0x2}) 02:32:03 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x806}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) r2 = creat(&(0x7f00000005c0)='./file0\x00', 0x7d) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000600)={0x38d98497, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r3 = semget$private(0x0, 0x7, 0x80) semctl$SETVAL(r3, 0x7, 0x10, &(0x7f0000000080)=0x1) 02:32:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x9, @mcast1}, {0xa, 0x0, 0x40, @empty, 0x3}, 0x0, [0xd7, 0x9, 0x0, 0x2624, 0x6, 0xb25, 0x2]}, 0x5c) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xcc78f4988dc6fa3d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x146, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18}], 0x18}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x100000000}, 0x8) kcmp$KCMP_EPOLL_TFD(r6, 0x0, 0x7, r5, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0xec5}) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_NMI(r7, 0xae9a) dup3(r0, r5, 0x80000) unshare(0x20040600) 02:32:04 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 02:32:04 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000680)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000700)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r2, 0x2}}, 0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x0) close(r3) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(r4, &(0x7f0000000740)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000180)={{0x0, 0x6d, 0x7fff, 0xffffffff, 0x64, 0x2}, 0x80000000}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000040)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0xffff}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000340)={r5, 0x1}, &(0x7f0000000380)=0xc) dup3(0xffffffffffffffff, r3, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="a600000002000000af0e275095a70da61b9e59bcc1383c4e7e4b0c08a8789d1c81f793cc4e1f7c63a8136a86d97c9201d9f5a7367c63b47d4c95e0611aac6e9d1e76fa413d4b18cfc50d5a72f8a5c10136515f5d05309229ef33d261ad2f361c130bd4ade43a8c069aac29b79d78d48c61d2999385dcc487eff4d37a7de5ba31573260005aaa8663fc2d78641779b0867bbc4ef66e73d35a521fddbd16cdda236a425f00b500"], &(0x7f00000000c0), 0x400) 02:32:04 executing program 2: socketpair(0x4, 0x2, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000000100)=""/16, &(0x7f0000000140)=0x10) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=""/235, 0xeb) accept$packet(r0, 0x0, &(0x7f0000000280)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, &(0x7f0000000040), 0x802) 02:32:04 executing program 3: r0 = socket$inet6(0xa, 0x7, 0x40) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x2) r2 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000d01000)=0x7) write$binfmt_aout(r0, &(0x7f0000000480)={{0x10f, 0x7ff, 0xbfbe, 0x2b1, 0x26d, 0x27400, 0xb5, 0x1}, "4eef64802fe236db6fec1b5067cba914fab85203eb9962db7bc4bcbf355b448b07e1fdeeeb054d1445f599fd1722414e22877c3e7bd298c0b4ce9e4aa7c852271a6397445dfabf1d7123e35ce3489bb0ea4bb9bfc1e0b8e891f845a01993a220d3e55077913d94f7bb74d1b9e980d7d071a2", [[]]}, 0x192) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x1, 0x0) write$P9_RVERSION(r3, &(0x7f0000000240)={0x15, 0x65, 0xffff, 0x8000, 0x8, '9P2000.L'}, 0x15) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000340)=0x54) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f00000000c0)=0x6) [ 777.648556] kvm [23273]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc1 data 0x0 [ 777.724126] kvm [23273]: vcpu0, guest rIP: 0x102 disabled perfctr wrmsr: 0xc2 data 0x0 [ 777.809672] kvm [23273]: vcpu0, guest rIP: 0x102 ignored wrmsr: 0x11e data 0x0 02:32:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x227d, &(0x7f00000003c0)) 02:32:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x2282, &(0x7f00000003c0)) 02:32:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x47f]}) 02:32:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x80, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0x6a}], 0x1, 0x0, 0x245}}], 0x1, 0x0, &(0x7f00000036c0)={0x0, 0x1c9c380}) readv(r2, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) close(r2) close(r1) [ 778.704543] ================================================================== [ 778.711790] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x471/0x2640 [ 778.711790] CPU: 0 PID: 23323 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #70 [ 778.711790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 778.711790] Call Trace: [ 778.711790] dump_stack+0x306/0x460 [ 778.711790] ? _raw_spin_lock_irqsave+0x227/0x340 [ 778.711790] ? _copy_to_iter+0x471/0x2640 [ 778.711790] kmsan_report+0x1a2/0x2e0 [ 778.711790] kmsan_internal_check_memory+0x374/0x460 [ 778.711790] kmsan_copy_to_user+0x89/0xe0 [ 778.711790] _copy_to_iter+0x471/0x2640 [ 778.711790] skb_copy_datagram_iter+0x4c3/0x1040 [ 778.711790] ? tipc_sk_anc_data_recv+0x79/0x820 [ 778.711790] tipc_recvmsg+0xd12/0x1c20 [ 778.711790] sock_recvmsg+0x1d6/0x230 [ 778.711790] ? tipc_send_packet+0x1a0/0x1a0 [ 778.711790] ___sys_recvmsg+0x459/0xae0 [ 778.711790] ? __fdget+0x318/0x430 [ 778.711790] __sys_recvmmsg+0x656/0x1120 [ 778.711790] ? kmsan_set_origin+0x83/0x140 [ 778.711790] do_sys_recvmmsg+0x2b5/0x400 [ 778.711790] __se_sys_recvmmsg+0xdd/0x100 [ 778.711790] __x64_sys_recvmmsg+0x62/0x80 [ 778.711790] do_syscall_64+0xbe/0x100 [ 778.711790] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 778.711790] RIP: 0033:0x457569 [ 778.711790] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 778.711790] RSP: 002b:00007fdce033ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 778.711790] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 778.711790] RDX: 0000000000000001 RSI: 0000000020003640 RDI: 0000000000000005 [ 778.711790] RBP: 000000000072bfa0 R08: 00000000200036c0 R09: 0000000000000000 [ 778.711790] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdce033f6d4 [ 778.711790] R13: 00000000004c3244 R14: 00000000004d4de8 R15: 00000000ffffffff [ 778.711790] [ 778.711790] Uninit was stored to memory at: [ 778.711790] kmsan_internal_chain_origin+0x136/0x240 [ 778.711790] kmsan_memcpy_origins+0x13d/0x1b0 [ 778.711790] __msan_memcpy+0xcf/0x150 [ 778.711790] tipc_group_create_event+0x672/0xb90 [ 778.711790] tipc_group_proto_rcv+0x26a5/0x38f0 [ 778.711790] tipc_sk_filter_rcv+0x2953/0x3d20 [ 778.711790] tipc_sk_backlog_rcv+0x1d1/0x460 [ 778.711790] __release_sock+0x332/0x720 [ 778.711790] release_sock+0x99/0x2a0 [ 778.711790] tipc_setsockopt+0x11df/0x1fe0 [ 778.711790] __sys_setsockopt+0x496/0x540 [ 778.711790] __se_sys_setsockopt+0xdd/0x100 [ 778.711790] __x64_sys_setsockopt+0x62/0x80 [ 778.711790] do_syscall_64+0xbe/0x100 [ 778.711790] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 778.711790] [ 778.711790] Local variable description: ----evt.sroa.11@tipc_group_create_event [ 778.711790] Variable was created at: [ 778.711790] tipc_group_create_event+0xbf/0xb90 [ 778.711790] tipc_group_proto_rcv+0x26a5/0x38f0 [ 778.711790] [ 778.711790] Bytes 32-47 of 48 are uninitialized [ 778.711790] Memory access of size 48 starts at ffff88012234a8bc [ 778.711790] ================================================================== [ 778.711790] Disabling lock debugging due to kernel taint [ 778.711790] Kernel panic - not syncing: panic_on_warn set ... [ 778.711790] [ 778.711790] CPU: 0 PID: 23323 Comm: syz-executor0 Tainted: G B 4.19.0-rc8+ #70 [ 778.711790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 778.711790] Call Trace: [ 778.711790] dump_stack+0x306/0x460 [ 778.711790] panic+0x54c/0xafa [ 778.711790] kmsan_report+0x2d3/0x2e0 [ 778.711790] kmsan_internal_check_memory+0x374/0x460 [ 778.711790] kmsan_copy_to_user+0x89/0xe0 [ 778.711790] _copy_to_iter+0x471/0x2640 [ 778.711790] skb_copy_datagram_iter+0x4c3/0x1040 [ 778.711790] ? tipc_sk_anc_data_recv+0x79/0x820 [ 778.711790] tipc_recvmsg+0xd12/0x1c20 [ 778.711790] sock_recvmsg+0x1d6/0x230 [ 778.711790] ? tipc_send_packet+0x1a0/0x1a0 [ 778.711790] ___sys_recvmsg+0x459/0xae0 [ 778.711790] ? __fdget+0x318/0x430 [ 778.711790] __sys_recvmmsg+0x656/0x1120 [ 778.711790] ? kmsan_set_origin+0x83/0x140 [ 778.711790] do_sys_recvmmsg+0x2b5/0x400 [ 778.711790] __se_sys_recvmmsg+0xdd/0x100 [ 778.711790] __x64_sys_recvmmsg+0x62/0x80 [ 778.711790] do_syscall_64+0xbe/0x100 [ 778.711790] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 778.711790] RIP: 0033:0x457569 [ 778.711790] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 778.711790] RSP: 002b:00007fdce033ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 778.711790] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 778.711790] RDX: 0000000000000001 RSI: 0000000020003640 RDI: 0000000000000005 [ 778.711790] RBP: 000000000072bfa0 R08: 00000000200036c0 R09: 0000000000000000 [ 778.711790] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdce033f6d4 [ 778.711790] R13: 00000000004c3244 R14: 00000000004d4de8 R15: 00000000ffffffff [ 778.711790] Kernel Offset: disabled [ 778.711790] Rebooting in 86400 seconds..