v/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x80}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x40000000000) 20:16:47 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000840)='/dev/snd/controlC#\x00', 0x20100000000000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0xfffffeab, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xa, 0x0, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0x0, 0xff, 0x8004}, &(0x7f0000000240)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x9, 0x8000, 0x61f}, &(0x7f0000000300)={0x0, 0x2710}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000740)={0x43709a32, 0x0, 'client0\x00', 0x1, "0000c6c301fe00", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb", 0x100000000000000, 0x8}) read(0xffffffffffffffff, &(0x7f0000000a80)=""/245, 0x428) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000800)=0x4084000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x3, 0x0, [0x9, 0x8, 0x4009, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x1400) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000940)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x600, 'dh\x00', 0x20, 0x80000000}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000bc0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000580)=0xd4) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/xfrm_stat\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x100000000, 0x5, [0x9, 0x101, 0x45, 0x401, 0xa26]}, &(0x7f00000004c0)=0x12) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x107fffffff, 0x400000000000208, 0x0, 0x400000010101, r7}, &(0x7f0000000880)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={r8, 0x4, 0x10, 0x0, 0x8}, &(0x7f0000001000)=0xfffffffffffffe75) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xcc445585b7deb2e, 0x2d010, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) 20:16:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000e0000", 0x48}], 0x1) 20:16:47 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000108ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000100)=r4, 0x4) 20:16:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000f0000", 0x48}], 0x1) 20:16:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x7fd0662e5700) 20:16:47 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000209ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000100000", 0x48}], 0x1) 20:16:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:48 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x3, {{0x2, 0x4e24, @remote}}, 0x1, 0x2, [{{0x2, 0x4e22, @rand_addr=0x6}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}]}, 0x190) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x280, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:16:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:48 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0200000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000) 20:16:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000600000", 0x48}], 0x1) 20:16:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000e00000", 0x48}], 0x1) 20:16:48 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-net\x00', 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0xa0}, 0x4) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) stat(&(0x7f0000000840)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() fchownat(r0, &(0x7f0000000080)='./file0\x00', r2, r3, 0x1000) r4 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000380)={[0xf002, 0x0, 0x2000, 0xf000], 0x3, 0x51, 0x8}) chdir(&(0x7f0000000180)='./file0\x00') ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x54, &(0x7f0000000300)="e11a56b3659aed49d772a35106b774815cab1a89ead8f14c25ec590230f73c0b29526ab733b96462ea45d29d5b450dc62a8029815bf57f2afb36d16a884b96b373b265b96e7fb21a069ab30a45c4e3b65d2666d0"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x400, 0xd6d4, 0x2, 0x20, 0x2}, &(0x7f00000004c0)=0x98) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000580)={r5, @in6={{0xa, 0x4e24, 0x7, @rand_addr="fd66ade8fdeee0e8d32411c104c1904f", 0xfd}}}, &(0x7f0000000500)=0x84) r6 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x10000000007) write$UHID_INPUT(r6, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000640)={0x8, 0x0, 0x80}) fadvise64(r6, 0x0, 0x0, 0x4) 20:16:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000200)=0x1000) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r3) 20:16:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x10000000000000) 20:16:48 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0400000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000f00000", 0x48}], 0x1) 20:16:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x572e66d07f0000) 20:16:49 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0800000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000000)={0x4, [0x32e, 0x9, 0xffffffffffff7fff, 0x401]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000080800", 0x48}], 0x1) 20:16:49 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x95}, &(0x7f0000000080)=0x8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000329bd7000fddbdf250800000008000500040000003400010014000300fe88000000000000000000000000000108000600646800000c0006006c626c6300000000080002002e0000003800010008000500010000000800050001000000080008000900000014000300ac1414aa000000000000000000000000080005000100000008000400c8030000"], 0x90}, 0x1, 0x0, 0x0, 0x2000c080}, 0x50) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x1ff}, 0x8) io_setup(0x8f, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x800005, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 20:16:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 20:16:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:49 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0a00000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000a00", 0x48}], 0x1) 20:16:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x208540, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x1f, "76b8ceecb1eef8e6f135fed62f1f59340360c2eca83dea7ba2c8d0f5941279"}, &(0x7f0000000140)=0x27) sendmsg$inet_sctp(r3, &(0x7f00000008c0)={&(0x7f0000000200)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000280)="239cc8646be6799b301955e51ede5d0343ac2ce6a7a3d0830d912e5eb4ffb4f51aad7f06df0b6b1abbac0ccf3007b5782edc121ece952659c8885f1d2b07b2741d380e97f751749c1476443cf3a6020c4770526c12c5a0aefb347f44098bcc79996f16113a80bf8fb94381f99704380f768ac0", 0x73}, {&(0x7f0000000300)="a75a55db6823e7590308028844aca69504a80acc7d88b3accd745d49ed4580d787a2e4cf429408ada26905585399d8c1bd01aa267fcdf2a53caf444db72c9b07bac88f865294d7069ec32725b076899c0a452a482eca49f3b6ad4192ede08b6c1f954622683d5e2acbef42fddcdd0118e635a00919202444ed422756f8ce5e2702726278dae09fed02c82ad6598ee9ee424569957fa8f9ce3cee2af389560924626efc870c52bd1a6fa0b699c2e736b1c10738b1278bdc4006cb3c8d3f8e905a1da36773f8f5e4", 0xc7}, {&(0x7f0000000400)="3c6cbf67cb83dbd95c658216ec24e8eaf273007244331ef2588b95235261101ca5f7a1f966a88af2bcff478c739c0f9451dc96731a3c346831e5362aeff9abd7b4577c6f159133d6dcb35651dde9a680568e5dcefe166af6d8edd42ecb989bfb6d3c4ffa02bb5e5ea997e5e9f775be195ae9c9ce5142f589e36ea8c62b1a9835c2b83aae01c13cf40533ef7b1b328a087daed6509d4e3f5b13e326e986ba5f0a95edcc4f271f9f004a772fe5cd752f0575ee29e876259b95dd23eb2e96f9641f5da9764cedd4dfd15f1466d2c79022009e5af5b3c2ec4f043211d36a249b960ce3bf0502f5db02ac1ccc601e86b769c39d4ce8bda527750e", 0xf8}, {&(0x7f0000000500)="c2e5ce2ee1bca6bb1a4da73c530771ec57149e2489d5b173dd2bbbfe491d360fde5cf9980c87bad76b58bdcf4f0cad70b402af6553c9d1dd489d372b9783ea5dfc8b27912a41d1e3757f8657ef143eb46632a471dab3c6764b053beafc5f3cd182598f5dc3b96426542072b27f6d1c2ac8d4cda4e36cc0a861c0a369599329dcee74c3ee588970fb044e11d2afcc64683fca63290ec0825f9775a91b92d06d56d7d51e3b8d91c15a7ce6a2f64a28906cda95532fbd5482334d27afc184d08c0c379370df355ec88802a9", 0xca}, {&(0x7f0000000600)="bb5df1ded4d3a9a96c15d51253a79c6f58b1a83ed965534a264fd17f4fcd32794d61dc1d5edb49d89fd19f916f147048ce8409be4951a7acc0792ae9d58c5c1617ddb3ef07d3", 0x46}, {&(0x7f0000000680)="b5741a42501a9ecbe1518c4416674f5f2f405ccc6d0168df9ddf09ac98e7c2ff1011e190bb2cccd618ff2dce724f1ced8bb913fa5f3e63", 0x37}, {&(0x7f00000006c0)="3a3d92f3cdb8815f74d09d29bf630c3499f1639dad46722e41cfe0144661e152bda6417a4f36bad66a883f650a0a03407c29e4ea49da0dba0e094a962559dbb54f8b8457403520e4164183790494038e5738763add663cf27428a97ff84526bf34c07b9f911bee9059925098ce37fdbe3772314e9cf9", 0x76}], 0x7, &(0x7f00000007c0)=[@authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x9, 0x1, 0x8001, 0x2, 0x7, 0x66, 0x0, r4}}, @init={0x18, 0x84, 0x0, {0x1, 0x5ecb, 0x401, 0xfff}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0xcc1}}, @init={0x18, 0x84, 0x0, {0x7, 0x7159, 0x7fffffff, 0x80000000}}], 0xe0}, 0x40050) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={r4, 0x68e, 0x30, 0x40, 0x3}, &(0x7f00000001c0)=0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000e00", 0x48}], 0x1) 20:16:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x60000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xec0f0000000000) 20:16:50 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0e00000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:50 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_opts(r1, 0x0, 0x9, 0x0, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000100)=0x6) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0x32, "6f30f9a1db0e5dfadbef37b9d7dac06bc9c0b5fad69badc445107f3a661de9dd2b46a792d5d6aa8574bc6e75fb1a41ad490b"}, &(0x7f0000000380)=0x3a) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000003c0)={r2, 0x7f}, &(0x7f0000000400)=0x8) clone(0x8000, &(0x7f0000000140)="27c5a1e8a50b1e26c26c80c35f1aa3682a8d9f4f5c606851c95838bf6c594e283214b3f8c87e520d49360b3871b70af61b66653a1e3595d88ba29c1f194d94347698a86985acb55e3241ee346cb5c92d4e59eac8876650ffa0b3850cc936c37b59c3e661224ec2893c752bba7127c88d5b56e12d93b277fcdf97a7c28938b70eabc4dc459304d30c3bda99c5e426ad423c98086e4de7e23566e4780fdf5220e5acea75a8", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="a342c7cc894cce911a847a4b3e600dd4fa9022744152abdfd312d15d709f0c0af991740be1e37e671cd69400732fc95d15b12ba65d47ff1b1cec1ecbd05684b0442bb1ccb8947449f479344c7f2681e96c8af257b8d5e10fa1813e32bb87bf95c6be10163db9a9784cd662ed679c6e8956dff0487d6fb632ab3b0e6f4efe2a1e") 20:16:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) 20:16:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) 20:16:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000c00e00", 0x48}], 0x1) 20:16:50 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0f00000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 20:16:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x382, 0x0, 0x0, 0xb2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)=0x0) r5 = epoll_create(0x9) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f00000001c0)={r5, r0, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r6 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x6, 0x40a102) write$P9_RVERSION(r6, &(0x7f0000000280)={0x13, 0x65, 0xffff, 0x10001, 0x6, '9P2000'}, 0x13) poll(&(0x7f0000000000)=[{r1, 0x1}, {r0}, {r1, 0x44}, {r0, 0x80}, {r1, 0x4002}], 0x5, 0x10000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/checkreqprot\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x81, 0x3, [0x7, 0x32ed, 0x4]}, &(0x7f00000006c0)=0xe) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000700)={r8, @in6={{0xa, 0x4e24, 0x8000, @empty, 0x9}}, 0x9, 0x1, 0x4, 0x9, 0x40}, &(0x7f00000007c0)=0x98) 20:16:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) 20:16:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000f00", 0x48}], 0x1) 20:16:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000e00", 0x48}], 0x1) 20:16:50 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff1000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000003f00", 0x48}], 0x1) 20:16:51 executing program 3: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) r1 = socket(0x200000000000011, 0xd, 0x6) bind$packet(r1, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0xc419, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x9}, 0xf) sendmsg(r2, &(0x7f0000000380)={&(0x7f0000000180)=@l2={0x1f, 0xffffffff, {0x800, 0x6, 0x5, 0x0, 0x7fff, 0x8e8}, 0x3, 0x6}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[{0x108, 0x11f, 0xfffffffffffff161, "bbfb89db9648bb57f0a369521b721085e20d80df09a9ca7d53e683a3a353d917f316c59de34390886f816a927f5812f0b5cf0121a090205ee2f9e62d3640785af13f15efd3b0ce97c7853aa7847e66fe2f24d2b88870673e7a6d4ff77f173fe5647b7c453fa46af8600f6b5718e41613cd699679cdd594f744642a7efbe772bbc74d1571f6609bee71ad62e278a22432d7cfab867d2f14399202452eadff6d3afba4738d92d87dc1384f3e61db5115491edc3370759334716e2a59aa09ea9a51b6e390ae728095803ee77516ed2b97db3bbd08601685227090e13cad8ea1347b8fd208431eb189830befb59f751631ac8c5a8938a0c38867"}], 0x108}, 0x20000000) 20:16:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 20:16:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 20:16:51 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000006000", 0x48}], 0x1) 20:16:51 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff6000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1058.179258] FAULT_INJECTION: forcing a failure. [ 1058.179258] name failslab, interval 1, probability 0, space 0, times 0 [ 1058.238412] CPU: 0 PID: 4038 Comm: syz-executor0 Not tainted 5.0.0-rc4+ #57 [ 1058.245547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1058.254907] Call Trace: [ 1058.257516] dump_stack+0x172/0x1f0 [ 1058.261167] should_fail.cold+0xa/0x1b [ 1058.265071] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1058.270201] ? lock_downgrade+0x810/0x810 [ 1058.274375] ? ___might_sleep+0x163/0x280 [ 1058.278539] __should_failslab+0x121/0x190 [ 1058.282803] should_failslab+0x9/0x14 [ 1058.286617] __kmalloc+0x2dc/0x740 [ 1058.290172] ? __lock_is_held+0xb6/0x140 [ 1058.294254] ? sock_kmalloc+0xc6/0x120 [ 1058.298155] sock_kmalloc+0xc6/0x120 [ 1058.301971] ip_mc_source+0xb54/0x10f0 [ 1058.305899] ? ip_mc_join_group_ssm+0x30/0x30 [ 1058.310421] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1058.315973] ? _copy_from_user+0xdd/0x150 [ 1058.320245] do_ip_setsockopt.isra.0+0x360/0x3e00 [ 1058.325097] ? find_held_lock+0x35/0x130 [ 1058.325161] ? ip_ra_control+0x4e0/0x4e0 [ 1058.325192] ? lock_downgrade+0x810/0x810 [ 1058.325219] ? kasan_check_read+0x11/0x20 [ 1058.325240] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1058.325256] ? avc_has_perm+0x404/0x610 [ 1058.325274] ? avc_has_perm_noaudit+0x570/0x570 [ 1058.325292] ? find_held_lock+0x35/0x130 [ 1058.325308] ? __fget+0x340/0x540 [ 1058.342082] ? sock_has_perm+0x209/0x2a0 [ 1058.342113] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 1058.342131] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1058.342236] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 1058.351666] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 1058.351695] ip_setsockopt+0x49/0x100 [ 1058.351712] tcp_setsockopt+0x95/0xf0 [ 1058.351732] sock_common_setsockopt+0x9a/0xe0 [ 1058.351750] __sys_setsockopt+0x180/0x280 [ 1058.351766] ? kernel_accept+0x310/0x310 [ 1058.351787] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1058.351802] ? do_syscall_64+0x26/0x610 [ 1058.351820] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1058.373374] ? do_syscall_64+0x26/0x610 [ 1058.397375] __x64_sys_setsockopt+0xbe/0x150 [ 1058.397399] do_syscall_64+0x103/0x610 20:16:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 20:16:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000ec000", 0x48}], 0x1) [ 1058.397418] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1058.406066] RIP: 0033:0x457e39 [ 1058.406083] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1058.406092] RSP: 002b:00007f390b4a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1058.406118] RAX: ffffffffffffffda RBX: 00007f390b4a6c90 RCX: 0000000000457e39 [ 1058.406127] RDX: 0000000000000026 RSI: 0000000000000000 RDI: 0000000000000003 20:16:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='rdma.max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x100a}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r3, 0x0, 0x1, @in6={0xa, 0x4e23, 0xffffffff, @loopback, 0x39}}}, 0xa0) socket$caif_seqpacket(0x25, 0x5, 0x5) [ 1058.406136] RBP: 000000000073bf00 R08: 000000000000000c R09: 0000000000000000 [ 1058.406148] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f390b4a76d4 [ 1058.486792] R13: 00000000004c5c48 R14: 00000000004da0b8 R15: 0000000000000005 20:16:51 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe1000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="b819008ed082adfc00ab8fc908018daa4466b9800000c00f326635000400000f30c0ff00f20f2d78e8baf80c66b8f8cf2a8966efbafc0cec65ad9a0078e500baf80c66b818861f8e66efbafc0cec", 0x4e}], 0x1, 0x4, &(0x7f0000000200), 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getgroups(0x6, &(0x7f0000000200)=[0x0, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xee00]) setgid(r5) 20:16:51 executing program 0 (fault-call:5 fault-nth:1): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:51 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ffe000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 20:16:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000e000", 0x48}], 0x1) 20:16:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f02351594f5cb9388") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4000000004}, [@typed={0x4, 0x12}]}, 0x18}}, 0x0) 20:16:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000f000", 0x48}], 0x1) 20:16:52 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101fff000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:52 executing program 3: modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x20000800, 0xffffffffffffffff, 0x9, 0xffffffffffffffa9, 0x9, 0x1, 0x4, 0x8, 0x3}, 0x10) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0), 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:16:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 20:16:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000004003", 0x48}], 0x1) 20:16:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:52 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff000a000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000340", 0x48}], 0x1) 20:16:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 20:16:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x400000020000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000200)={0x33, @rand_addr=0x5, 0x4e23, 0x4, 'wrr\x00', 0x8, 0xcce, 0x10}, 0x2c) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100, 0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000100)={{0xffffffffffffffff, 0x3, 0x1, 0x3, 0x3}}) ioctl$BLKRRPART(r4, 0x125f, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x10000, 0x8, 0x4, 0x7, 0x4, 0xff, 0x0, 0x6, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000280)={r5, 0x10001, 0x4f, "2fe16a5f293786d15e872ff3935eb290d80f51e30bde4d0975dbe5afabd1919fa3548c402f6a33ef00fbfcc3aa9f82baa951049ff539158818c6f2a377cce6a2bdee7018b559dd18851877cd4f68de"}, 0x57) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000140)={0x10000, 0xe3, 0xaf04}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x2, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000006b6b6b", 0x48}], 0x1) 20:16:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 20:16:53 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0x80000000, "328687454da916f079aed90b506cbec8f5ed7b47784e0e2895a88c4acf52e73e", 0x3, 0x1}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 20:16:53 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ffd60b000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x200, 0x100000001, 0x41a, 0x3, 0x400}) r3 = socket$isdn_base(0x22, 0x3, 0x0) shutdown(r3, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x6, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000fffff0", 0x48}], 0x1) 20:16:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 20:16:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x600, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:53 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff000e000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x220200, 0x0) 20:16:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x1000000, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 20:16:54 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0x80000000, "328687454da916f079aed90b506cbec8f5ed7b47784e0e2895a88c4acf52e73e", 0x3, 0x1}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 20:16:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x2000000, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:54 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ffc00e000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:54 executing program 1: getpid() sched_setaffinity(0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pread64(r2, &(0x7f00000002c0)=""/41, 0x290, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x6, 0x80000000, 0x8001}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e20, 0x7fffffff, @empty, 0x4}}, 0x1, 0x7f, 0x1000, 0x1, 0x46}, &(0x7f0000000200)=0x98) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:16:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x6000000, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 20:16:54 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff000f000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0xa4ffffff, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0xffffffa4, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:55 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0x80000000, "328687454da916f079aed90b506cbec8f5ed7b47784e0e2895a88c4acf52e73e", 0x3, 0x1}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 20:16:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 20:16:55 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff003f000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000008", 0x48}], 0x1) 20:16:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x100000000000000, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x2000000000000000) 20:16:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = dup3(r0, r1, 0x80000) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000140)={0xd, @sdr={0x79416771, 0xffffffff}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000100)={@empty, @multicast1, @remote}, 0xc) 20:16:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:55 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0040000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x200000000000000, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) 20:16:56 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0x80000000, "328687454da916f079aed90b506cbec8f5ed7b47784e0e2895a88c4acf52e73e", 0x3, 0x1}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 20:16:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={0x0, 0xff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000300)={r3, 0x81}, &(0x7f0000000340)=0x8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1020482}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r4, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x503a}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x90}, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfdde, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:16:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x600000000000000, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:56 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0060000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0xa4ffffff00000000, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x6000000000000000) 20:16:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) uname(&(0x7f0000000100)=""/209) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:56 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0ec0000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:56 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0x80000000, "328687454da916f079aed90b506cbec8f5ed7b47784e0e2895a88c4acf52e73e", 0x3, 0x1}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 20:16:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x6018230000000000) 20:16:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x3, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:57 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0bd6000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) 20:16:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x4, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000006b6b", 0x48}], 0x1) 20:16:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 20:16:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x6, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:57 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00e0000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000340)={{0x1, 0x3, 0x3ff, 0x3, 0x8}, 0x5, 0x400, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) wait4(r4, &(0x7f0000000200), 0x1, &(0x7f0000000280)) setsockopt$inet_mreq(r3, 0x0, 0xa8efd2ae99cddda5, &(0x7f0000000180)={@rand_addr=0x8, @empty}, 0x8) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x2) 20:16:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x50}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:16:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000ffffff", 0x48}], 0x1) 20:16:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x7, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 20:16:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x8, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000000e", 0x48}], 0x1) 20:16:58 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00f0000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x40]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000100)=0xffffffffffffff76) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0xa, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffff) 20:16:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:58 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000509ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000000e", 0x48}], 0x1) 20:16:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0xb, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffedf, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000080)={0x5, 0x9, 0x5, 'queue0\x00', 0xc637}) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000140)={0x1, 0x0, {0x3, 0x0, 0x9, 0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r5, &(0x7f0000000240)=ANY=[@ANYBLOB='['], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000900)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000680)={{0x0, 0x7f}, 'port0\x00', 0xa, 0x1000, 0xf4d, 0x1, 0x7, 0x2, 0x1, 0x0, 0x4, 0x7}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000280)={"18071b53bf545a7cbb28f188c013b7281a9c9ae447cb682dfac1e9f054cd461ad7cbb6ba5c270950e56e4cc86f796921d359bb85fafaf34eeae4a3ef1c00f15605635a56e920dcf074e56d5499db60dc13ec8aedddf3abd0b7ab4aedaa73d97c8e7347bd32916aa63ddc13697f6d0c85a638c13165c25cc747992bacd2e67d051c1307935fe744cd1b621ebc3e840ad8c11b10bc8d0af2546f12093e8c83ab02dc0130f69db53b9fb6d23a099378b1d89847404026348a689400f2fb6f25e628b92edf812fde1b6e5e4f0343c3c26f308b8a12a0a2a80dd0d00570c9740fe708dd1d91db042bb8d6bd8a4e5c33478000e4c7eb3942e8aec6674e99dfd78b116d9ec1cbd5ca86adf9fedbd514d49863dd175c4cb80dc53b79e24e179e14400d4343d93d04a0d8ab0f9a35ef2ebc68be084b0e9307f673fddce55224cb4ada419bd26e2b41289172947e7605ca4e5eb7f008043c89e6025b78117c0c32f89497e3e06bb4526cb08dd6921e2b43c0fe236951e851d0cfc9140895d9a8d5926e2ac46146c9bbfa520a21b479cf9a9045e5c38161357c02989c5fa8535e5795cf63f2e47b322e74a98569e3d8bd3f12eec56c6a7046497b0d40cb1d418e8443e78168da187d60398c81254690a589ca085379a3c28dfc6581aab1def37821b03f3466b26f5043a5e2f9361a7bccd0530892be96fc4a86ec28c635e8199502352603e5d7d6f1d1cc01f5cfe8e9aec595b8548fe9e47516b41de49b0bbdc24a2514bcd8f9c5375bb662a9c2f0fde12397af8276da783cdc53339b80ef1b2f89c9c7c70a1c3e62c75103d8845fbea84501d1f1ea582cb1058cc22bb99451ad08babf89cff72457fbde417e17a00204cc46afbcb2807a50fb1ed4dd87977b0e7f100618fa3408a3aef7d919fa76e2a1174efb90fd1d1ccbc4b5eda1f5065768ec9b819cea26dcb71e9cde88104516a8f833f6ac76de6e6910211f793c152ec668b3eb6a53dfb22d78dae6b37ea730aa0ef24f6d28a19b49e3229553c9bf713d7870480e708cab55ece3aa4fc514fcafb7a6bb18f681c32bde4e9837694924b95853fe0a6ec0c6f2e83c27c87d082222297be7fe9b2c17161705566a89d0dbe51dea7ce00dbdc866a4f5cf8c42eb0e01850d954547620b66da03c33279c861c755337eb75f946b5441070b09590a3d7862d04ac7abd10778a5af00c93fd3f89d7fd0123f8fac24027b8b3abc2995696681a11d9ca12b43dc65c119bb6065b8a1190d53f3008cbd7ff0d4c9e377bc87aacbe8ce0e6409c80f9922f5b6ff4c9badecf19096626c485ef45627821f6b0c21b74b5271a4ef62669e21f857998d5249a08ccbd98ce293c0d5c0aef50c5b40718666d654bc3c3183fd41efee495850053d7d1c13ce6e6b5643362db708428e0ccebd550b90d1c2275884800af8197354458709adfc"}) 20:16:58 executing program 3: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 20:16:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000ffffff", 0x48}], 0x1) 20:16:59 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000004009ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x8000, @mcast2}, @in6={0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0xa}, 0x2}, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @broadcast}, 0x3ff}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, @in6={0xa, 0x4e20, 0x8, @loopback, 0x4}, @in6={0xa, 0x4e24, 0xdb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @empty}], 0xbc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r6, 0x9) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r7) r8 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) recvfrom$inet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r4, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000f0ff", 0x48}], 0x1) 20:16:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x88f2, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair(0xb, 0xf, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x2, 0x5, 0x0, 0x7, "a95e4c02e921fa34a1149931fe0f7fa4847478ee302fd70fe867ea97c38a7b28676efcd78d2b6c8df8cfb20b6dbd49175cf8424f53b49b92b7336c08c611c1", 0x1e}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xf500000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40008001}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x1c, r5, 0x600, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000080)) r6 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x2c, r5, 0x404, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'syz_tun\x00'}}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4048080) write$cgroup_subtree(r6, &(0x7f0000000600)=ANY=[@ANYBLOB="2d7069647320793839b23844a2edd91f1830199c794ecff4545285c0b6b63eccb2a7499d302a0e53ba898daedb99ea9d9bb8a741e5354a407b294dd0a32de6a49c8516e94163b4ea247d99914646ad0324f0f965d6c5c30a3828b0fe5dd67eb39fc6d7f9095fbc85670c54a7336042d6ea6aff61cf3e19b317738a586e24030044f89b51264f657f5cbeca0a1b95cc37a1d22c9a21ce9afe7f"], 0x99) bpf$MAP_CREATE(0x0, 0x0, 0x0) 20:16:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7742, 0x10800) getsockname$inet(r3, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) 20:16:59 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0002000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000009effff", 0x48}], 0x1) 20:16:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0xf, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1066.497715] *** Guest State *** 20:16:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1066.520024] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1066.580004] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:16:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x10, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:16:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000f0ffff", 0x48}], 0x1) [ 1066.733826] CR3 = 0x0000000000000000 [ 1066.737591] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 20:16:59 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0004000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1066.828452] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1066.889108] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1066.895858] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:17:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) fsync(r2) 20:17:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x11, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1066.948572] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1066.970263] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1067.009447] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 20:17:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1067.056415] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1067.114492] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1067.162195] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1067.218476] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1067.237641] IDTR: limit=0x000001ff, base=0x0000000000003800 20:17:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x88f2, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair(0xb, 0xf, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x2, 0x5, 0x0, 0x7, "a95e4c02e921fa34a1149931fe0f7fa4847478ee302fd70fe867ea97c38a7b28676efcd78d2b6c8df8cfb20b6dbd49175cf8424f53b49b92b7336c08c611c1", 0x1e}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xf500000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40008001}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x1c, r5, 0x600, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000080)) r6 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x2c, r5, 0x404, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'syz_tun\x00'}}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4048080) write$cgroup_subtree(r6, &(0x7f0000000600)=ANY=[@ANYBLOB="2d7069647320793839b23844a2edd91f1830199c794ecff4545285c0b6b63eccb2a7499d302a0e53ba898daedb99ea9d9bb8a741e5354a407b294dd0a32de6a49c8516e94163b4ea247d99914646ad0324f0f965d6c5c30a3828b0fe5dd67eb39fc6d7f9095fbc85670c54a7336042d6ea6aff61cf3e19b317738a586e24030044f89b51264f657f5cbeca0a1b95cc37a1d22c9a21ce9afe7f"], 0x99) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 1067.326059] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1067.394306] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1067.420044] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1067.427557] Interruptibility = 00000000 ActivityState = 00000000 [ 1067.468649] *** Host State *** [ 1067.499006] RIP = 0xffffffff811b3270 RSP = 0xffff88807f62f8b8 [ 1067.505049] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1067.512799] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1067.528753] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1067.537149] CR0=0000000080050033 CR3=00000000a891e000 CR4=00000000001426f0 [ 1067.551137] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1067.561379] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1067.567821] *** Control State *** [ 1067.575419] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1067.585590] EntryControls=0000d1ff ExitControls=002fefff [ 1067.596534] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1067.607919] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1067.623847] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1067.634529] reason=80000021 qualification=0000000000000000 20:17:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)=0x7, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80000, 0x0) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3dca, 0x480) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000080)=0x800) 20:17:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x12, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:00 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0008000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa4203, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 1067.647229] IDTVectoring: info=00000000 errcode=00000000 [ 1067.656170] TSC Offset = 0xfffffdc295687079 [ 1067.664162] EPT pointer = 0x00000000a497201e 20:17:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1067.961338] *** Guest State *** [ 1068.063036] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:01 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff000a000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x8000000000, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) 20:17:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x14, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1068.157634] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1068.183339] CR3 = 0x0000000000000000 [ 1068.187680] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1068.197863] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1068.207939] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1068.239280] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1068.320364] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x15, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1068.388876] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1068.427436] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1068.488498] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1068.562962] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x88f2, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair(0xb, 0xf, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x2, 0x5, 0x0, 0x7, "a95e4c02e921fa34a1149931fe0f7fa4847478ee302fd70fe867ea97c38a7b28676efcd78d2b6c8df8cfb20b6dbd49175cf8424f53b49b92b7336c08c611c1", 0x1e}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xf500000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40008001}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x1c, r5, 0x600, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000080)) r6 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x2c, r5, 0x404, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'syz_tun\x00'}}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4048080) write$cgroup_subtree(r6, &(0x7f0000000600)=ANY=[@ANYBLOB="2d7069647320793839b23844a2edd91f1830199c794ecff4545285c0b6b63eccb2a7499d302a0e53ba898daedb99ea9d9bb8a741e5354a407b294dd0a32de6a49c8516e94163b4ea247d99914646ad0324f0f965d6c5c30a3828b0fe5dd67eb39fc6d7f9095fbc85670c54a7336042d6ea6aff61cf3e19b317738a586e24030044f89b51264f657f5cbeca0a1b95cc37a1d22c9a21ce9afe7f"], 0x99) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 1068.635928] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1068.705061] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1068.771107] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1068.786534] audit: type=1400 audit(1549138621.860:1082): avc: denied { map } for pid=4820 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1068.808478] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1068.836950] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1068.874635] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1068.883951] Interruptibility = 00000000 ActivityState = 00000000 [ 1068.895169] *** Host State *** [ 1068.900002] RIP = 0xffffffff811b3270 RSP = 0xffff88808179f8b8 [ 1068.906093] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1068.918169] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1068.938453] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1068.953334] CR0=0000000080050033 CR3=0000000096fc0000 CR4=00000000001426f0 [ 1068.968385] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1068.980644] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1068.990773] *** Control State *** [ 1068.994263] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1069.008419] EntryControls=0000d1ff ExitControls=002fefff [ 1069.014287] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1069.033315] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1069.045309] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1069.062161] reason=80000021 qualification=0000000000000000 [ 1069.078470] IDTVectoring: info=00000000 errcode=00000000 [ 1069.084970] TSC Offset = 0xfffffdc1cfe0c072 [ 1069.094103] EPT pointer = 0x00000000a07a701e 20:17:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000000)={'nlmon0\x00', 0x800}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) r6 = getpgid(0xffffffffffffffff) tgkill(r5, r6, 0x9) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:17:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000ffffff", 0x48}], 0x1) 20:17:02 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff000e000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$getown(r2, 0x9) ptrace$getenv(0x4201, r3, 0x0, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = getpid() syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x7, 0x400) sched_getaffinity(r4, 0x8, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x16, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x17, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:02 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff000f000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x3) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0xa, &(0x7f0000001880)=[{&(0x7f0000000280)="8c5407079ec6f831253b3cda637d5558c4a09ccbf36ecfa4748628fd2a38174a8688c00deb4d7f929a07a71f718e12462ef4e205740cf0efe23be1acb4ce2c6425ae0eabca78ab8e85befde010298e6a782c61493ca1748af312437ffb3a348adc2398fd3507694899aa3ee76a35eb803b0d8f7030a2585fbc39ece059884a00d457e8ac575c28fccda61b5b28836d4fb2ce3046959d511bdea3a63367b848db6d6d8debcc9bbbaf3650ddbb23f14c4c4bcf6aec41b6c5b6f2015f60a4050668e253555445ab17a5372714ded1a9e12f27b2e046516c1ae63d4b7c3f4d2c438bb416f6e80bc0a04cddfa53fd17c71ef621d98f8efe68743cbd3a89dd", 0xfc, 0x3585}, {&(0x7f0000000380)="b2cb777e92b6b475aed810cef0e809b5dfeec5b222751c8df24decee2e2a9a2743f0bf60e907a1c4eea7b6bcbabb68fb0f739c94a1b42ebb62b7dfd946d487086a94c53b5a87fbc7331d12c3b4dcd80f32785b5d45d12faa7bc3ad641d2a2bda86af519ff0cd4299342efb056306cb974a1d9ec6786c7994a622ee75d0fe29d7aa69df4a7a68ad98d9288db729e4678625109038dfed88448609502fdb134d31cb34bb80c9d580f2b173b10c3d7bd0fcf930abce28a1f33248a8e873c9a562d71c7ef7ce407f2ea82070e7a3fdc36e8ee0575d90", 0xd4, 0x2}, {&(0x7f0000000480)="bff6919108798c80184d1bfab2a983df5744c6fb9beaa507ab3a414216811c3511b17c8e262ae937354d3d6ed0e39d6c22a4c6ee3161fac7d7b8ad0dbe3d5f0f2577be76e85a7c8207693975716f7f9457bc0f8827af3eff67a82f1884666ecd81aed9a20df3ee715c8d41b1514d766f5faa9e8b25b42b35dec04736f85388241a617ad50a346db435c0c327876f1c5f79588bfad04f0dd74eca28e58c1fbdef09f1b1865e3251c5be37077fbfc29a04f3eadcef18bae64b8bff499412bd88373881a290", 0xc4, 0xa608}, {&(0x7f0000000180)="6b996b7c87d725de783a7b04090aced40bae4244e51896a36f92395d8c746d553859a36bfdc294556bd827c9c92f7d785894fb5aec6b5b8772b8b89e6d99ee59720b5594e2ade61d32b3800563d61f1711cb23df82aad13b83c2cf2b8d8e6150872153684245182b4997da5244d7b337f3c06850dd9368880ea5a8628e3ce5ef405576e3d85d26a5f8c155967c012586757d627dafd405a992fc7f704e0fa540fe5b80164ddfcb2e774f0b539c48ecf0f258", 0xb2, 0x1}, {&(0x7f0000000580)="74bce4d1635614026b30b5f9fa20d6aadc5019d45b0b8ea4f3b23dc00e6dc1556becd334d57aaac55aac96d1cee6667266c2e177a2744bc772e559ad7f21a512fa10c72fcf4beb155ab1c26e6641534377b3f8b56a1788c496570d86767e6808bd9d3e39cad96fb50edc2f35346ae8ffb2f233965bcb0857cc43a72b73a0e540d561a3570a2f827862e0127cecbf52a641e2f3a2", 0x94, 0x44}, {&(0x7f0000000640)="9dfc8801f81549d0244f47f3dc7bdb7d09ab63c35dd5374ac350c7b5405fc410f9891608fa65489bdaf084d7debeebc61929a6f19e197faaaf37e708eb52e9a6be45dc4f48258505deba445e18997a0d55cd3ec186cf2cda51afd80f3d77c90263c48c7a247fe55813961f597bd438b8036275a132fa44e089cdd379538a317b018a10204ec09869b2c79d2d1a627cc07616f06eef5241025728836767a084432b74", 0xa2, 0x411abd61}, {&(0x7f0000000700)="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", 0x1000, 0x8000}, {&(0x7f0000001700)="9ac01bd53ab485159dc0f3d11ad83652944d16dd01316dab950cfaa58b77815d6ee0a89bb8c404b9eb66a9d66b6e0fe74d6cd7a31cf2eb563c0bca20d13d98705e906fa84892496612353ae7543c419a292bfbe37760590694f9b04ec01170c7eddd", 0x62, 0x1000000000}, {&(0x7f0000001780)="9c7b65d31d05fd299ecd13ea170c5faf127bc5b8e2aa8cb6", 0x18, 0x7}, {&(0x7f00000017c0)="91f96b7ce5fc20b7bf6416c6a14bad44f0f4cd436d6870b9d6bbd328c3900afa4ee62df25c7be1bb4130f32d48b3fb64ff620dc0c793a208920c32d7a448b6732d759db3f0e030d9979b0dd6f284808f595b628eb8550f85a5f374903052c9c3185bcd29cae1a824db5b2cff8fa0fb6d797818d11eb11d1c38d72a2bc9ee445cbb29961083c2d56b671e4ceaeba015d337f499", 0x93, 0x7}], 0x80000, &(0x7f0000001980)={[{@session={'session', 0x3d, 0xa32}}, {@file_umask={'file_umask', 0x3d, 0x4}}, {@file_umask={'file_umask', 0x3d, 0x9}}, {@file_umask={'file_umask', 0x3d, 0xff}}], [{@audit='audit'}, {@measure='measure'}, {@dont_measure='dont_measure'}, {@hash='hash'}, {@seclabel='seclabel'}]}) 20:17:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x8000, @mcast2}, @in6={0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0xa}, 0x2}, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @broadcast}, 0x3ff}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, @in6={0xa, 0x4e20, 0x8, @loopback, 0x4}, @in6={0xa, 0x4e24, 0xdb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @empty}], 0xbc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r6, 0x9) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r7) r8 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) recvfrom$inet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r4, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x18, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:03 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0010000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1069.934289] *** Guest State *** [ 1069.937946] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1070.001510] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:17:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x19, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1070.078450] CR3 = 0x0000000000000000 [ 1070.099999] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1070.137562] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1070.154710] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1070.171673] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1070.189450] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:03 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0060000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1070.200090] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1070.209243] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1070.217525] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1070.228052] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1070.287398] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1070.318170] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 20:17:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000000000019078ac2314bbac1414110403907800000000450000000000000000110000ac2314aaac141400084000000000000008060000e000000200000000e000000100000000000000e97f00000100000000ffffffff00000000e000000100000000ac14140000000000"], 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r0 = getpid() capset(&(0x7f00000003c0)={0x0, r0}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x54000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = epoll_create1(0x100000080000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x2000}) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, 0x0) close(r1) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, &(0x7f0000000040), 0x10) setsockopt(r4, 0x65, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) close(r4) socket$inet_udp(0x2, 0x2, 0x0) [ 1070.396026] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1070.438520] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1070.468775] EFER = 0x0000000000000001 PAT = 0x0007040600070406 20:17:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1070.515444] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1070.549372] Interruptibility = 00000000 ActivityState = 00000000 [ 1070.557647] *** Host State *** [ 1070.563576] RIP = 0xffffffff811b3270 RSP = 0xffff88808163f8b8 [ 1070.590706] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1070.599002] FSBase=00007fd066306700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1070.695629] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1070.740406] CR0=0000000080050033 CR3=000000005a223000 CR4=00000000001426f0 [ 1070.747693] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1070.784597] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1070.800087] *** Control State *** [ 1070.803608] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1070.814999] EntryControls=0000d1ff ExitControls=002fefff [ 1070.821274] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 20:17:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x100000, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 20:17:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x22, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:03 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00e0000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000100)={{0x3, @addr=0x80000000}, "044d9a4504bacaee1d639fce5d8c536543341f98f51a8186ed1e9f78801ceebc", 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:17:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000000000019078ac2314bbac1414110403907800000000450000000000000000110000ac2314aaac141400084000000000000008060000e000000200000000e000000100000000000000e97f00000100000000ffffffff00000000e000000100000000ac14140000000000"], 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r0 = getpid() capset(&(0x7f00000003c0)={0x0, r0}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x54000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = epoll_create1(0x100000080000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x2000}) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, 0x0) close(r1) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, &(0x7f0000000040), 0x10) setsockopt(r4, 0x65, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) close(r4) socket$inet_udp(0x2, 0x2, 0x0) [ 1070.829391] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1070.836200] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1070.849354] reason=80000021 qualification=0000000000000000 [ 1070.855738] IDTVectoring: info=00000000 errcode=00000000 [ 1070.862183] TSC Offset = 0xfffffdc0bfb77617 [ 1070.866573] EPT pointer = 0x000000008886c01e [ 1070.985626] Unknown ioctl -1060612506 20:17:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1071.046692] Unknown ioctl -1060612506 20:17:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1071.162675] *** Guest State *** 20:17:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xb) [ 1071.195823] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000380)="b8010000000f01c10f32c744240000000000c7442402dd2e0000c7442406000000000f011424360f2fc50f0fa8c10000008ec4c179f7d60f300f00d566ba420066ed0f20c035080000000f22c0", 0x4d}], 0x1, 0x3, &(0x7f0000000440), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000300)={0x78, 0xffffffffffffffda, 0x3, {0xfffffffffffffc00, 0x0, 0x0, {0x6, 0x20, 0x0, 0x1000000000, 0x4, 0x0, 0x8, 0xc8, 0x8, 0x0, 0x7, r4, r5, 0x6d04f693, 0x80000001}}}, 0x78) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f0000000100)) 20:17:04 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00f0000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1071.244438] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1071.267304] CR3 = 0x0000000000000000 [ 1071.285776] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 20:17:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1071.311494] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1071.365508] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1071.418549] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1071.439995] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1071.458552] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1071.503787] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1071.543300] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1071.577168] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1071.622899] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1071.657255] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1071.672037] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1071.682814] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1071.696899] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1071.706442] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1071.722114] Interruptibility = 00000000 ActivityState = 00000000 [ 1071.734048] *** Host State *** [ 1071.737629] RIP = 0xffffffff811b3270 RSP = 0xffff88802d08f8b8 [ 1071.746381] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1071.776165] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1071.794624] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1071.801030] CR0=0000000080050033 CR3=00000000914fc000 CR4=00000000001426e0 [ 1071.818837] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1071.825954] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1071.837872] *** Control State *** [ 1071.842706] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1071.875546] EntryControls=0000d1ff ExitControls=002fefff [ 1071.899705] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1071.923898] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1071.956262] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1071.984970] reason=80000021 qualification=0000000000000000 20:17:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) 20:17:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:05 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) write$P9_RREADLINK(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6c7c00ab549533860e0edb08000200000000ac55e09d0000006c653000"], 0x10) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="607a5d6d291042c7167494fbae", 0xd, 0x9}], 0x80, &(0x7f0000000100)={[{@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@dots='dots'}, {@dots='dots'}], [{@appraise='appraise'}]}) mount$9p_unix(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='trans=unix,version=9']) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 20:17:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000180)={r4, 0x1, 0x6, @random="f5f1e94053f9"}, 0x10) 20:17:05 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00000a0309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1072.009244] IDTVectoring: info=00000000 errcode=00000000 [ 1072.015626] TSC Offset = 0xfffffdc016ccec0c [ 1072.027088] EPT pointer = 0x000000008ac2101e [ 1072.154354] FAT-fs (loop3): Unrecognized mount option "appraise" or missing value 20:17:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1072.254056] 9pnet: Unknown protocol version 9 [ 1072.369301] 9pnet: Unknown protocol version 9 20:17:05 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00d60b0309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7f, 0x105801) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={r3, 0x875e, 0x6, r2}) [ 1072.416447] FAT-fs (loop3): Unrecognized mount option "appraise" or missing value 20:17:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x40) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:17:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) sendfile(r2, r0, &(0x7f0000000080)=0x106303, 0x8402) 20:17:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x2a, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000040)={0x4, 0x80000001}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) clock_settime(0x2, &(0x7f0000000080)={0x77359400}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) 20:17:05 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00000e0309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x2b, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1073.214152] *** Guest State *** 20:17:06 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00c00e0309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1073.308466] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1073.333539] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1073.357468] CR3 = 0x0000000000000000 [ 1073.367461] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1073.385884] RFLAGS=0x00000002 DR7 = 0x0000000000000400 20:17:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) sendto$rxrpc(r3, &(0x7f0000000100)="9deac8e1ec8772fa69aa88a65da53c5522db8e854cae6df5ec2c5c9db4a6ff1406b6c17697aeae1795fc012ea01bb3d322aab385fceb2f5911aa92fd33c6e7eb55f5f2d250627c4cc9c77c3a099b6cd1f0fb02014aa4d0be2c892f6ff007dded6851b15ba45ab4482318a4dac48fbcd1bfc01365082fee157f8619fd0ab988f4778c41f8256151d4ed49a8c0059f06f93e848658b3b0bd4f6ada5068e963f1ac0ee7617f4606634fadad010a8ed66abb2a5d488775da2ee227aaad43ac7d70db2f131457d484f7b406621ba4b4643163", 0xd0, 0x10, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x10001, @empty, 0x20}}, 0x24) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x2c, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1073.409192] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1073.458423] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1073.506890] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1073.546781] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1073.573815] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1073.607965] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1073.636163] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1073.658581] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1073.778522] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1073.804707] IDTR: limit=0x000001ff, base=0x0000000000003800 20:17:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7f, 0x202800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @remote, r4}, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x14, r1, 0xf11}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x200008c1}, 0x0) recvmmsg(r0, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1073.834914] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1073.866111] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1073.890957] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1073.956334] Interruptibility = 00000000 ActivityState = 00000000 [ 1073.969752] *** Host State *** [ 1073.985799] RIP = 0xffffffff811b3270 RSP = 0xffff8880861cf8b8 [ 1074.059735] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1074.100979] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1074.136360] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1074.164543] CR0=0000000080050033 CR3=000000009ab83000 CR4=00000000001426f0 [ 1074.188755] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1074.195486] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1074.229256] *** Control State *** [ 1074.235445] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1074.251174] EntryControls=0000d1ff ExitControls=002fefff [ 1074.256772] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1074.268444] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 20:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x48000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000080)=0x2) fchdir(r1) accept$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x225, 0x10, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000000c0)={0x2, r1}) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0xe8a8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r4, 0xa5}, &(0x7f0000000300)=0x8) 20:17:07 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00000f0309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000040)=""/27, &(0x7f0000000080)=0x1b) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x3, 0x0, [{0xd, 0x5, 0x5, 0xb888, 0x200}, {0xc0000007, 0xfed8, 0x7, 0x2, 0x10001}, {0xc0000007, 0xfe2, 0x1, 0x7fffffff, 0xff}]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1074.275283] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1074.283862] reason=80000021 qualification=0000000000000000 [ 1074.293289] IDTVectoring: info=00000000 errcode=00000000 [ 1074.307052] TSC Offset = 0xfffffdbefd1613d3 [ 1074.315292] EPT pointer = 0x00000000965dd01e 20:17:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:07 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00003f0309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x206100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000000)={'bond_slave_0\x00', 0x6}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000040)="0f01bc06000f01b1f2000f18ec660f06bad104edb800008ec82e0f320f01c80fc798abe31bcf", 0x26}], 0x1, 0x78, &(0x7f00000001c0), 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000440)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) write$FUSE_LSEEK(r3, &(0x7f0000000480)={0x18, 0x0, 0x3, {0x2}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xfc, r4, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xce5a}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5a19}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x394819fa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @frame_sync}) 20:17:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x30, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r1) write$selinux_load(r1, &(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYRESDEC=r0], 0xfffffe8a) ioctl$KVM_NMI(r0, 0xae9a) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x6, 0x101, 0x55ba, 0x80000000}, 0x14) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/246) 20:17:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xab, 0x200000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x4, @local, 0x9}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)={r2, 0xe2, "9aa1337e7ebe86ad6351220651ddbf2e2988a0fe6f44e4854123201a222c23e7e2c83be7e2b8f126869cf285fac8ec1b51fb6a5032d44f8f75fdb518e2386f0928ffeb7912af2e8a834637eeb143a1e2b1465ae1654bcd143515f12643d3be2c9c3a84c8b372c119e16cf3f7966d86120b79e03e9207f41df885c3e0de67952ba40ee5c3ff40cb19741c6d879c2659556af5f646633407c593859b1f959e391488e2a2ce376410ccd8740598b94f74227adf397580acdd4d4198e2947cabe9072d5636352b3b6f24f905759806859024820ca9927a52a13a94c4707709beaefd5b66"}, &(0x7f0000000200)=0xea) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:17:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000f0ff", 0x48}], 0x1) 20:17:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x31, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1075.085371] *** Guest State *** [ 1075.118875] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:08 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000400309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1075.199986] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1075.225484] CR3 = 0x0000000000000000 [ 1075.243447] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 20:17:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f00000001c0)={0x7fc00, "37096243f8cb57d9ad0bec29f17e4302567bd8dca183b8dfec01f56d2d8f6ab8", 0x0, 0x5, 0x1, 0x6, 0x3}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x600000000000000, [0xc0000103, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000000)={0x6, 0xfffffffffffffffc, 0x3, 0x4, 0x8}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x10000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000240)="77e62473aee2055b8ea3de25", 0xc, r0}, 0x68) accept$unix(r4, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000340)) select(0x40, &(0x7f0000000380)={0xffffffffffffac08, 0xe9, 0x80, 0x3, 0x4, 0x1, 0x80000001, 0x40}, &(0x7f00000003c0)={0x8, 0x100000001, 0x2, 0xba14, 0x101, 0x8001, 0x9, 0x4a6dc48f}, &(0x7f0000000400)={0xe53, 0x852f, 0x5, 0x4, 0x0, 0x3, 0xf2c4, 0x81}, &(0x7f0000000440)={0x0, 0x2710}) 20:17:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x32, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000200", 0x48}], 0x1) [ 1075.270321] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1075.294635] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1075.329627] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1075.341823] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1075.399650] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback=0x7f00000a, @remote}, 0xc) [ 1075.466432] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1075.504236] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x10001, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="2fecf0ab1d46ee13178ddc458075aa5cbcf61d0f8c6534d3040dcdb40ddc44efd6f31f5794eff344da2f18c7cbec410b9f4226f46301f343b0d04c24b4e84d211fa8143c79a44350a87b0bcc43d055a81c7fd0c1ec8d8e61ebd583b63e9c748a2cff10b83b4619a4bc29461e26c3127cf1eb21c50b", 0x75, 0x7fff}, {&(0x7f00000001c0)="b8dc7226c41948f92bf61c82e2da5133ec8a77b2c885dbc321e8ae7d0bdcb7b0be6a8f0b45abb206aa7951d95e61c763", 0x30, 0xffffffffffffffe1}], 0x80000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1075.544148] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1075.562416] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1075.574762] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1075.656078] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1075.688817] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1075.731025] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1075.759366] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1075.771548] Interruptibility = 00000000 ActivityState = 00000000 [ 1075.787555] *** Host State *** [ 1075.791071] RIP = 0xffffffff811b3270 RSP = 0xffff88805024f8b8 [ 1075.805463] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1075.815747] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1075.830264] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1075.848523] CR0=0000000080050033 CR3=0000000097f0a000 CR4=00000000001426e0 [ 1075.869561] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1075.893827] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1075.908642] *** Control State *** [ 1075.916720] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1075.928482] EntryControls=0000d1ff ExitControls=002fefff [ 1075.941721] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1075.954478] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1075.965725] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1075.973498] reason=80000021 qualification=0000000000000000 [ 1075.980680] IDTVectoring: info=00000000 errcode=00000000 [ 1075.999569] TSC Offset = 0xfffffdbe04ffd559 [ 1076.018500] EPT pointer = 0x0000000098d4f01e 20:17:09 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000600309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000400", 0x48}], 0x1) 20:17:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback=0x7f000300, @remote}, 0xc) 20:17:09 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x10a, 0x0, 0x2ff]}) 20:17:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 20:17:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0x2000000c) 20:17:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000800", 0x48}], 0x1) 20:17:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a00b933e473a804002300070000000100000809c99183", 0x39}], 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x81, 0x10000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000100)={{0xffffffffffff1ece, 0x2}, 0x4}, 0x10) [ 1076.334660] *** Guest State *** [ 1076.367938] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:09 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff000ec00309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1076.437617] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1076.463408] CR3 = 0x0000000000000000 [ 1076.473770] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 20:17:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000140)=""/144) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000080)={@multicast2, @loopback, @remote}, 0xfffffe75) 20:17:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x1, 0x17000}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000140)={0xa, 0x4, 0xff, 0x4, 'syz0\x00', 0x39e}) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setrlimit(0x0, &(0x7f0000001300)={0x1, 0xab59}) [ 1076.490594] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1076.519507] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1076.526225] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:17:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000a00", 0x48}], 0x1) [ 1076.586957] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1076.602789] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1076.670699] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1076.697651] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:09 executing program 0: openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x4fbd) ioctl$TIOCSBRK(r1, 0x5427) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = msgget(0x0, 0x2) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000001c0)=""/197) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="02ac535fc5482d100a0c5409894d0f7f", 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0080010000afab01006a30903a2dee"], 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x100, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1076.788649] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1076.811601] GDTR: limit=0x000007ff, base=0x0000000000001000 20:17:09 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff000bd60309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1076.852880] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1076.898660] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1076.962938] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1077.067560] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1077.148117] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1077.167840] Interruptibility = 00000000 ActivityState = 00000000 [ 1077.176091] *** Host State *** [ 1077.179696] RIP = 0xffffffff811b3270 RSP = 0xffff8880866ef8b8 [ 1077.192329] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1077.216313] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1077.233136] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1077.240157] CR0=0000000080050033 CR3=000000008eb6e000 CR4=00000000001426e0 [ 1077.247191] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1077.254235] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1077.260347] *** Control State *** [ 1077.263807] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1077.270670] EntryControls=0000d1ff ExitControls=002fefff [ 1077.276144] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1077.283153] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1077.283165] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 20:17:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$isdn(0x22, 0x3, 0x31) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e21, @rand_addr=0x24}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r4, &(0x7f0000000080)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000e00", 0x48}], 0x1) 20:17:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYBLOB="012af6b64c801c1c374cbc47efef11ace00000027f000000000001000000e0000001edcc351d21e9ddc8e74ca2bc40bfe663a3417b69b75f1c8bffffffffffffffff3000f1349d30c800004700000000341890020c20b261e4fed37bb26d235bf55de12d9a465308d9b02566382cc900791d5e06f28bf568ae0253add036287be234dae009f3c7e328f735379b5835a295c2ff9022537c91d508ed7ae74f8a48e3d045117e5545addc63ac90763b2628d02c9a94bad4ea27632015d162c3616d7fff0c5a2f1d92c973ef98c3f0da744a7abf6d3c6fb8f1b702ee99dd39efe164b2573d522f67e1aeea443f4d59a8435b06c75639cb36c6ee5b25022156792defa49bbb4ee43ac822979f88912aa205"], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r2 = accept$inet(r0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001540)=ANY=[@ANYRES32=r3, @ANYBLOB="001000007eaeb904033e1fb0663b6b17ef01beb002f0f22d7d8b45540182e4f084898ca82501135b4e22b126ee36ef44d6f2e609888d3c70ef448fb4ae1fc61a152031890717d9333f5f2a75eac3a6dc045503cbed317b8f03b9a13a95cd96c931028a820d0d3b21c96f420493afd38c590c5bfe7a1d7cefd92d941329e66058de8267d9832fb7337e625c839de58db2d0ecabb57bdb63d2f33fc0fe3ff1ff48a6ddda8adaab24147a92376b7c578098551142018266ddb763364c37e7310da327500b5d647451949921e2c2e0ff714b0a1ee005b2ee9dd9dca5f5a49218111ada22332330ac9037a6337680b867268b3d170cf8594c36379275f1e5ab1eed8b362e57c68d60aeb35af28249c2fe3233d98981acdd9174307c9b012674a07c6e740ccc78f695b6d7d4e9ff2f94f38ce7f8615b8ea9089b6a1d185b2fa1e9f7b0447060a684af2a3a47b81b13769f5407ddb8f8a1a82be1072b5d4fcfea768dbd15855b40aed51ddcb6e79cd765ac958557754862484fca8d0ddd208ff860757cb4c12ed9e7fc22b361f4a186155c145b32e33347ba58cdbb210feec425b0b47e03dd90f48cb2602380e5f9e669901c6786e5cca56dfdf3a23285a1a99586b1cc5e76dd7ddee30d92a2095999ee429f5b87ada74add0f137f677fd5ebb945c7caf45b77769652a95c06cb87392615dc1d17eaa50865692f3e117b874cafba1479eb035f3a0964588a401bc301647997d216e5ac5d0242543f8a9f4ad9f5b3c13a61ae0fb1a69e4dc372bfd0d3c7d1818367bb91d19acbdf632481ae8797d54024ab52de9b1ee61b9fd2c3099bde71f0cdc5b8f84a7443d66be2697bb34dc945af4ccb617650612fe4464a0eb50a568d7cbfd3355e30a1039b68fb3b9d594a9d1a0ee31e6e635cab19afbe030ec6e8a54c6e9bcbb666246d11f8f0a84fa6db762a7b646d3b5f938b0c1a4b84d888cb8cb9d307a87d26084264dc211f8fb3ff5a4e691067d9b3a91ebc117589355869130bd8b975589b5ad2e7c0371c837f4f9a7ddeee872a7a944392e1c40272d047f798b79f11f351f9259c9bc6c9c72b255d82fbf1747fb3897da9d148e604a33053698a2e05e1a0e71bbcc18d53ab32711dbf22224210d154d7ed606d622ad867fecb5842b3c29f43782968686462ebd9eb5ba59bdec27d2a0386979b0167eebe617e3bb84a38e7541dae15c4a8b4bacbfd26fb1d7f85ab23f6305e65b33db27ffc1f38ce783f08c491ab804771825687c401898c4b2bf3e778d784682bd090e532967b6a72c876fec6c8310beda4f8bd99e9bccf425066915eb4ca13041feffae354e273051567409bb76a6a1b6f4f1689a13e2f47575244e4f84b79f8853c4984b1c4b172af287d362b9931058296cee5c8cd06935d54bd0e33db61bd32df94aacd6012364283474f65a1d089282285c5fb7547949da5b21da58195ad3357488ce367c797e27da62cb02e72f17c8a55fcb2e068abe3c5ad79bec61a2641edd1cda46cc96c1f20e5d33e6d35581b70a031f327d0b84a15499f7ef5efa28a78c7f703454ba4432cac6814011fe7b02203374c819af2549c40df5ecad8c60d2e519d140ba87a81c7ff6281d0a83ea9f173b95ecd48801edd5587046a511a3954d70a2cbd1a5de5f6d34a9d5832efc3a6d109dee85a0590ae929e998b3ba6cc16e88a5ea1b51ab7933cfc411e45c651e834a9301f43ea55779725e101782026c5dc934875738e78f956df4df4871752d0d9639395e220d50cd396e6ea9c40cc6b3b1a546498bdfa81c1cf062483b0640e56be2631ce4e95d60e546ab026a811f4af3e99021ec5bba5e817fac7a1246133b196f5f4cfa04b8b9b633e26b8a74ae59d60d46c56c0463e979439f6e29ea691884fac93f4f4e6b46378b5026fa829626838e99238c30a443ae53b45bfb6cdafd54af2f5baca57cdaa563a5ce8238be0756dc27a877c933bb8fda0eb1d84f97f4c11c0364db94cd59fecc3ee33d31710f03f12a0800a1f61567ff06ccfb406124033b0c89bdddb10fa59e2385a99de81074f45963392ede5cc41b35d34f06197140e867b213bc5da8a6d5ba7d28379d1e553e2ff9783f21a0942a62973fa76ad8ade1cd5c09f815f712d63b51f57a838026fdffd07aa96d4d29cc8f1d84138890425d724a6e8238be0759a1a29a29f5ef1aaa19937e3b5d571c5bed5cc96f7287d507dc84a7518ff8ae06273c02661aab8625aa7667fc9c8c2c7fc702b3b3e18cb652ddbffb314044ccb709ab4157e3a3b55b0bec936772e04c81a858c98cbaf2764ad3127d669bd62e066d0f2f20e153cb9b2b98d9c48fef95a85ac4e64ade1dd284d2a266b4140b476c3bb125f71cb4cf07d8aa36dd932a9dd5af9474f44b842e366e259cb206801d474df0e592cce0a4379fb6cdf0988790e5a01200bbce1b854d1e089872e2ec42a0b8c23411fb335281a2ff6a203c53d0b3e03e67b74ec8a44202a7fb66147a10dadf744ad4e4eb8b79b3733a69654a90f8696a4e2fd7942e0583903985929726b270398a457201462c78c3e5e7b60882294dfe17b8bd40822cae5838d5a4cfb53c736f5f35bd4bbc6c6f057c26e6eded7d4ea8b12f63a0e4bf73dc73c8b9d5fa8b299b0f7a67a3320c9c699f935d5d453f0f34b1823d4f961867e0d5e0c86826f79402e9d8c7aeec167ccf6e27b51d45ca808f55325bfac32ad815ad828e36138813d54984a4b42b195a4eb6da9d9d5ee6da659b8f0fa1af983727e8a223daa5fe0c9a170b1acf02b769fa664105b4e3d193396dc090118fc3834c6c4adb3deb36b4225acec314e7bcf585c1cc2e62c641628101cc06bc4f65f68e84378a2b200f971d7fd8c652b9de4a1359f18b7c7917a7cab4ac08f82697f37140eb790ae8c47e130826305c887778bcbf07d256a26c95bf4f93c6b2f9bdee8c8043905cde3ca66635a4c7027ea21626876a7638fa17d3b316ba0e6b3d89b8790d821e09b428cf442334af9aaed49ffe85e115e39279a8adbe881aa9f0b4470aebd85164b6e6d1996eb76157f9afbbe61c2347e4c414446d726c609cb6b8ab1410ee1053136d0682e56fede2106d9130123a0ebab5ea8ad7892b115b0708d9457ff71f6a5458821bbd8f22b4fcab84ca8f5b82606c4e46c626c20d9119e5d9d750f21723bb50d0c26a4f145bacbb6c6d00ec3a70e6360b9a7d38dc95a9ca6f5c49e5d775def20288882e80d5b428002d5c275217f0cfa40c01bb5ce48927f3e6d5508198b3b7189d6d718cad2fb64ec171e97309e088e67ecec631c599a670112fa1f425076b2ec9d13ac729449cad48bcbc976100ce7b0e2d846d7b44815a018c9be49713d98c1e87fba599d4e0fce2d262dcbef22d830d73fac8cda03274c97418884ca612b322f3209960c679882ce291d0e38e04e4e9522bf7f37497f7f4bbc0f2fd11377393932fa81cf915ce174b07cc0dd06215c7b25910c291944a1508cc100945df858a51e0de5357a36278e8dd5454a9539d43adfadec8dd648c5abb47b3b968005130aeee70e9b786a5380f060f5cfe4bd035f4b649d78674d109ef9f225df8fa1b452f11fcf7bef4091636d773365ca967ae0787c0207dfb4fe8cf8001f8060d69bb172c8a6fabe3125a37db05656a56f0865dfd931c60b302bb0c4d175e30a4bb413d81eb19829f3c41dd5e04ba7669fc3095e7e7068f3b1b317036d7b770a7dbfae6e3d717499ea4a3f308085dbebba440ba80f3cc21d8624dde5b6dc58360409b33b457514518ef33d1567f3aa93bd1f2b6c9e3831eb506086072febf20347b1a9e192e66959abe7f5f2209ed04f4fa8a5da18ad596b18ecb99690180369fb638fc61e3cfa72182c0061eafa282ee7d34126c9adf179eae4e414a321b4b7afd0bfb0f52d868894aa87df32c77cdac7dc39d0f8b27a252aac6262f6922ca04cec5a5d2a86a4527b4e343fe49d83873c1a470407cf3f08849890d5641d79eeec5252d3a4cccdbf2b5cf4451f07e465cc3808d24cda45575ba635c4f0ec0b64b295ad562594fc7dd1003a736bdfd944c3f387a1a1784d3e1fb7637b4c3e3bc78f2746f16cdab2e9f587768d24ec87714b3edb643d8503f4d857a0474a0cc04c74901c2472e13827099d42741555e5e69ef0f516589f107c52a1ed5c57b7695c805a33d7de3381fcc0db2b4f7e3ff7dab3298aefb9472f7ef9c4b1b33b91dc691037285f33b6fc69394612e762803bdb9ad2a33b53f93f22bfb06e88e5b55c536017064abdd6148afcb80e0223dc02020644f27e2f2d760608df67970e04dbf414000f3352c843d7069f5cdf22d3994dfcc811eb6a539fe9f4cbdbf53f79fa7cdfe23954ea3c49762f1325661baeb2b2c22632ffbf31a31684d6117080b587ea78d727efe1e753afabdb9795babfd0c86811e111f49dfc4a8d70fa2c994a6f7bf915e4a6701c688ecf8225dbaeb208d1416fa0c3f473b966e7827f76aca54d5d0dfdb1a30a3744351a7bd4519da0b23055d96ff55539ed6853ba6214eaf95f309ab2c913c8f0c803407076cda7fe1e092089b8b147472632b0d8de99cbf54a75996298c7612de019c939f43138167d96ad1be0379bf6d3838d172bc9c3bab73fe54d0de8b1674ace15fcc5d67c8f4819738b83a582eec164eb83c03ded15df49b4af268565998622eefdd28736df532b9db9da28e1ab335bc3c036edf8253d94b18b8e302865c6b816f42dc6f067a7e24f21080201dbb6335a1427c988cf65628381d7272c46ba38c00cb64438fd904ec6b2a81fa15b0c7e5c0e3d8e28e6601db5c26f0b9799f07799c1afdfca1cd1ab96401aec76b025ec26605789f827a0f5249443448fc132e5c3dcc79e7d910b199615cffe7e508f9fdc4f40c53ea90564c50230958a52b7bf698d2ecdf3c43d232422536b8c162ee7bba4ecc30ce2c5ad31667b258cfa301cb926650385526695b474c6d54d6522b9706a803e3df963f226c9405319d41ddd21d08b401ea8a15630da636687c1e49d6f02581c8ee6ecc874a76262d804eb813f16d33e7de5ef93733e9fdfcc94187fe69fb10d1812486463c5190edede146ca1d6a7986d3301d76754c7e22a68878668847d137b4cbb07fa556bc6d81665b3ec68164aa68ad16ca676000754a34dc21827a3c54913f2a44fd6e6fae7e432121db9ed6062c1345ce6c7aeda5f3682e44374b7ee58c598b18ecf950429c02655ff4bc77237abda631b5694037533d7b7bcd54c4853057b84f1bd05b0e5d1ff3a7b73e5fa850f726d76a6132533869c442f63bac7176240363808c9c488f4a4fd6ae07f9a7614b3071dd1296f984561189e399d12a9d3b073926518d10d919a3d3445bc1edfef29b8cc96bf958c073c709783e4763a7ed93c08f9ee2c5650c5250ee6d0ff1bacef0d522d59aaaaff369b591eaf9e34c75a89f60c05000dadaee1b8dbd1ea2496a8f68043fdb504b161a284cda06b532573e624743c784a74369c822d5bf9a2c3662f927efaeeb49a7b5036ada5036086d4851cccfc66a0dac63cc0eaafd9a49c3f8f5e2afec7a61b40f6d353a6e5869f55e5e875f8d63f26ef98d8713aa756ffa8e8d296d297dfdff4816927154f429d0d5ee5f27dc14a306b98c372198446e354423699dda70bf24f5c48b9020ee0e52c272fe5b1aabf23fe3506de4384e4e90ed67752f53f75ade0ca5ec26977c21609d89b6015b931cb2a25f466d71ba3b5ec4689616396219c31768d740afac8e454efbafc2b49e843c6a5fec650d83a78a1fd5e5c647a42843880c9faaadce26e84d706576eb5552ce72000797580f5e79851d7adaf8b1676fa106f0220dd53fdfa5190c83e67e46b91ec"], &(0x7f0000000180)=0x1008) r4 = openat(0xffffffffffffffff, &(0x7f00000014c0)='./file0\x00', 0x400000, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000001500)=0xff, 0x4) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000040)={0x8, 0x8001, 0xc5}) timer_create(0x6, &(0x7f0000001440)={0x0, 0x25, 0x4, @thr={&(0x7f00000001c0)="8788cebfc0961789228e8373100dbe14f47ba3c188dac43a2e12a69fda4ae9df8f8cdad6f5e1d3f2a01cbb6709ec22e9501947c3bbacc9fab95aaddc71f8c7ebed00a2557738dca6bb88e2cd7aec14198777bc39af57223fc7ac571d5584b6f31107a23e3e5dabae4593e1ea8072bbda130ab4d4e5f9d26497f283c0663762983888a3181c93c48b3e056d15361a64cf154213eedec010e1410741aabdcd9b4a7d9b9ca50d571eff9c03e0162535a1229d7a252e2f638aec0982e6fa41af2b201f39de038e12496821d7adea726f90093a51ca95ce225ecf8588f509b88d683b7aaeda06", &(0x7f0000001340)="6fe682a261489520f196e877f19d3dea2a07f3ba295ed1cb08a00fef73168eefe4006d9b640857f8fe0e4054657f55231ec69326065886483ded30849dafb43114ff53218c6fda6695ce9dde072fa08bd2293b76d917a721ea43d91053c9bbb976a99b1389ad5c1c5e94e381e5522d3d8d085e0caf6de63f398d6e9b317628a19775642e85784f277a59419a21392d11452996c98e8f84d241ae992681d14b9aad2bd4b36e7040dbffd7c8e6cd16e439e0cc35d8c1bb1ca00425fa2a88e7b40037d1dadfb2e564239bf2656e3377a536fef41e6d082b75773e2ffb5f18acf0adbb58a2455913c5f60e756170"}}, &(0x7f0000001480)=0x0) dup3(r4, r1, 0x80000) timer_getoverrun(r5) 20:17:10 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) timer_gettime(r5, &(0x7f0000000200)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) [ 1077.296454] reason=80000021 qualification=0000000000000000 [ 1077.302849] IDTVectoring: info=00000000 errcode=00000000 [ 1077.308366] TSC Offset = 0xfffffdbd5391ec42 [ 1077.312694] EPT pointer = 0x00000000a806501e 20:17:10 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000e00309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r1, 0x0, 0x100000000000026, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @broadcast}, 0xc) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000080)={'ipddp0\x00', {0x2, 0x4e23, @local}}) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x80, 0x840) 20:17:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000f00", 0x48}], 0x1) [ 1077.583044] *** Guest State *** 20:17:10 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) timer_gettime(r5, &(0x7f0000000200)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) 20:17:10 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000f00309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1077.641660] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:10 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x10201, 0x2, 0x110000, 0x1000, &(0x7f0000fe9000/0x1000)=nil}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x37, 0x4, 0x0, 0x1137586bc00a084) pread64(r1, &(0x7f0000000280)=""/4096, 0x1000, 0x0) r4 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='systemmime_typewlan0,/{s[cpuset-vboxnet0posix_acl_access+\x00', 0xffffffffffffffff) fallocate(r1, 0x30, 0x9, 0x70) keyctl$describe(0x6, r4, &(0x7f0000000180)=""/98, 0x62) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:17:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1077.722450] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1077.777592] CR3 = 0x0000000000000000 [ 1077.788559] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1077.826984] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1077.853429] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1077.916848] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1077.955360] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1077.998452] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1078.038411] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1078.073816] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1078.098591] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1078.112831] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1078.124258] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1078.137828] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1078.147863] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1078.171757] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1078.182330] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1078.192124] Interruptibility = 00000000 ActivityState = 00000000 [ 1078.206533] *** Host State *** [ 1078.211814] RIP = 0xffffffff811b3270 RSP = 0xffff888029c3f8b8 [ 1078.217891] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1078.228157] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1078.237999] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1078.247776] CR0=0000000080050033 CR3=000000002b064000 CR4=00000000001426f0 [ 1078.257262] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1078.267802] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1078.275867] *** Control State *** [ 1078.286043] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1078.302054] EntryControls=0000d1ff ExitControls=002fefff [ 1078.307544] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1078.342441] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1078.361999] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1078.382140] reason=80000021 qualification=0000000000000000 [ 1078.423995] IDTVectoring: info=00000000 errcode=00000000 [ 1078.430469] TSC Offset = 0xfffffdbca85d436f [ 1078.434806] EPT pointer = 0x000000009379a01e 20:17:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x3d0, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000001000", 0x48}], 0x1) 20:17:11 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) timer_gettime(r5, &(0x7f0000000200)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) 20:17:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000000c0)={0x101, 0x7, 0x9, 0x1000, &(0x7f0000000300)=""/4096, 0x79, &(0x7f0000000140)=""/121, 0x44, &(0x7f00000001c0)=""/68}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:11 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000f00009ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x240040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x800) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @local}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000280)={r5, 0xfff, 0x20, 0x8}, &(0x7f00000002c0)=0x18) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:17:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x80000001, 0x26b}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast}}, 0x74110}, 0x90) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x40) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000140)) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000100)={0x0, 0x77765f5f, 0x1, @stepwise={0x7ff, 0x8, 0x3, 0x6, 0x3, 0x1}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000006000", 0x48}], 0x1) [ 1078.686514] *** Guest State *** 20:17:11 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) timer_gettime(r5, &(0x7f0000000200)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) [ 1078.707569] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1078.773088] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:17:11 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000020309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1078.858538] CR3 = 0x0000000000000000 [ 1078.871291] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 20:17:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x15, 0x1, &(0x7f0000000080)=@raw=[@generic={0x100, 0x3, 0x5, 0xff, 0x8}], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xf}, 0x48) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1078.902476] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1078.937569] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1078.953037] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1079.034037] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1079.061666] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1079.094952] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1079.108013] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1079.119312] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1079.129892] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1079.171554] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1079.184437] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1079.193981] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1079.205505] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1079.212919] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1079.224840] Interruptibility = 00000000 ActivityState = 00000000 [ 1079.232088] *** Host State *** [ 1079.235311] RIP = 0xffffffff811b3270 RSP = 0xffff8880833d78b8 [ 1079.242462] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1079.249493] FSBase=00007fd066306700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1079.257361] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1079.264265] CR0=0000000080050033 CR3=0000000088867000 CR4=00000000001426f0 [ 1079.271653] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1079.278466] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1079.284592] *** Control State *** [ 1079.288141] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1079.294940] EntryControls=0000d1ff ExitControls=002fefff [ 1079.300522] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1079.307586] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1079.314401] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1079.321120] reason=80000021 qualification=0000000000000000 [ 1079.327538] IDTVectoring: info=00000000 errcode=00000000 [ 1079.333166] TSC Offset = 0xfffffdbc1112a60f [ 1079.337547] EPT pointer = 0x00000000863a501e 20:17:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @loopback}, &(0x7f0000000040)=0xc) 20:17:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000e000", 0x48}], 0x1) 20:17:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/hci\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000001c0)={0x4, 0x2, 0x5, 0xe00}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) socketpair(0x8836852d9c872e44, 0x8080f, 0xcd, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000100)=0x8001, &(0x7f0000000140)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:17:12 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) 20:17:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r0, &(0x7f0000000080)=""/53) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:12 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000040309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000f000", 0x48}], 0x1) 20:17:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:12 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) [ 1079.641844] *** Guest State *** 20:17:12 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000080309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1079.701966] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0xaaaaaaaaaaaa9e4, 0x2a, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1079.773251] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:17:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000808", 0x48}], 0x1) [ 1079.825709] CR3 = 0x0000000000000000 [ 1079.861236] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1079.957626] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1080.014663] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1080.084687] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1080.141885] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1080.158497] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1080.175676] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1080.217257] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1080.235957] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1080.244192] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1080.252541] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1080.260723] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1080.269253] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1080.277364] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1080.283974] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1080.291638] Interruptibility = 00000000 ActivityState = 00000000 [ 1080.297993] *** Host State *** [ 1080.301409] RIP = 0xffffffff811b3270 RSP = 0xffff8880861cf8b8 [ 1080.307521] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1080.314165] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1080.322226] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1080.328418] CR0=0000000080050033 CR3=00000000939d8000 CR4=00000000001426f0 [ 1080.335946] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1080.356441] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1080.362945] *** Control State *** [ 1080.366535] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1080.373357] EntryControls=0000d1ff ExitControls=002fefff [ 1080.378984] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1080.386019] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1080.393218] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1080.400541] reason=80000021 qualification=0000000000000000 20:17:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xc01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2800, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x7b72, 0x2, [0x8, 0x5a26]}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000140)={r4, 0xa1, "c50589ebfad91a9f3c0b74ef41147373dd57e3a0a7c9e711a3c005782c81648ee1980c1434030e914289546328c358854fda8889e17880eabc94f782d4f3cd8a755e39eed79292bac305c91bcc7c9c3f42303adb0f3cccac3e3e629d9864b6593a3933d093e06fe30338e1238849364370af1386307bd3659183cfefdc131d36bc923a076d7edfada47480e411aa7b32e75a3fd487fc89f2f0bb286ab971bdf9b8"}, &(0x7f00000000c0)=0xa9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss={0x2, 0x6b7}, @timestamp, @timestamp], 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:13 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:17:13 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00000a0309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1080.434033] IDTVectoring: info=00000000 errcode=00000000 [ 1080.454070] TSC Offset = 0xfffffdbb8c03cd2b [ 1080.458690] EPT pointer = 0x000000009129301e 20:17:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000000a", 0x48}], 0x1) 20:17:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x8f, 0xfffffffffffff6b6, 0x5, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000000e", 0x48}], 0x1) 20:17:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) init_module(&(0x7f0000000080)=':mime_typecpusetselinux*!{://\x0f%+-\x05\'\x00', 0x24, &(0x7f00000000c0)='*mime_type-posix_acl_access\x00') setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r2 = socket(0xa, 0x4, 0x8000) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140)=0x6, 0x4) 20:17:13 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1080.769379] *** Guest State *** [ 1080.808587] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:13 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00000e0309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) finit_module(r1, &(0x7f0000000200)='\\md5sum^\x00', 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setrlimit(0x552e4b1983464219, &(0x7f0000001800)={0x7, 0x800}) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0xf7, 0xc2, &(0x7f00000000c0)="9931435c4c4b48cc053628b1f624b5431b11ab73118d894f7efa4cf31059d4ca69d045c2b03c6a76dcfb39f11deb447ce7b66240044c7430729da29d2c33ca1030386809c43db6b066a6e34a06b8db820d72d6a5f31d537132539157d3ada325a080ab8ac52d3c558606f3efacbaa277585d27f7fa2671dca18a62a07f6b2a9628e32d726644b4408a755eef27723b9e464ffc9b886c32f9e12a48d012c5fc1f635d95e985e490eac6215c272437383e40775aaccbcfb39df01d8cedbf55392bfc838d7fb8edb81a494b5fd57ffd00e10f7299b5e7f0aefe9c4cdcc3e89500058f7d605ca58a4e76df0869f9e7290f4374ca987eca78f4", &(0x7f0000001700)=""/194, 0x200}, 0x28) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) write$uinput_user_dev(r4, &(0x7f0000000280)={'syz0\x00', {0x9, 0xeb8, 0x9, 0x3}, 0x4e, [0x100000001, 0x7fffffff, 0xffffffffffffffa9, 0x0, 0x3, 0xc051, 0x7, 0x4, 0x8, 0x1, 0x96e, 0x80, 0x3f, 0x1ff, 0x9, 0xd56, 0xb8dc, 0x2fee, 0xe1, 0x800000000000, 0x3, 0x4, 0x8, 0x7, 0x5, 0x6, 0x7f, 0x100000001, 0x20, 0x81, 0x8000, 0x100000000, 0x35b, 0x7ff0000000000000, 0x8, 0xfffffffffffffd34, 0x4, 0x6ff, 0xfff, 0x6, 0x1f, 0x2, 0x9, 0x5, 0x8, 0xfffffffffffffffe, 0x6, 0xfffffffffffffffa, 0xffff, 0x7fff, 0x7, 0x2, 0x7, 0xf6b, 0x5, 0x0, 0x2, 0x3, 0x1, 0xdae4, 0x10001, 0xfffffffffffffc00, 0x1000, 0x8], [0x81, 0x7fffffff, 0xff, 0x80000000, 0x1f, 0x9, 0x9, 0x9, 0x800, 0x6101b1f2, 0x3ff, 0x5, 0x7fffffff, 0x2, 0x7, 0xffffffff, 0x7, 0x20, 0x4, 0x800, 0x1f, 0x7, 0xff, 0x0, 0x8000, 0x40, 0x182de986, 0x5, 0x1, 0x1, 0x5, 0x0, 0x20, 0x1ff, 0x200, 0x10000000000000, 0x1, 0x7fff, 0xcc, 0x7f, 0x0, 0x8, 0x8767, 0x99a, 0xffffffff00000000, 0x5, 0x7ff, 0x8, 0xffff, 0x10000, 0x1, 0xb2, 0x4, 0xfff, 0x9c, 0x81, 0xb60d, 0x80000001, 0x378, 0x6, 0x4a, 0xfffffffffffffffc, 0x7fffffff, 0x6], [0x1, 0x3, 0x100000000, 0x3, 0xfda, 0x6, 0xb20c, 0x7f000000000, 0x4, 0x4, 0x9, 0xfffffffeffffffff, 0x1, 0x7f, 0x5c59, 0xfcb7, 0x9, 0x1, 0xfffffffffffffff8, 0xea, 0x9, 0x6, 0x1, 0x4, 0x9, 0x5, 0x4, 0x5, 0x18b221bb, 0x8b, 0x3, 0x5, 0x66b4, 0x81, 0x81, 0x0, 0x401, 0x7f, 0x5, 0x80, 0xffff, 0x2, 0x10001, 0x80, 0x5, 0x7fff, 0x1, 0xb062, 0x7fffffff, 0x1000, 0x0, 0xffffffffffffffff, 0x3ff, 0x1, 0x6, 0x0, 0x3f, 0xffffffff, 0x5, 0x24c, 0xfffffffffffffffa, 0x8, 0x1, 0x6], [0x0, 0x2, 0x0, 0xfc3, 0xe99f, 0x401, 0xffffffffffffff7f, 0x3, 0x4, 0x0, 0x4, 0x6c, 0x3, 0x80, 0xff, 0x5, 0x7fffffff, 0x4, 0x10000, 0x8, 0x2, 0xb8, 0x7, 0x8000000, 0xf3, 0x8, 0xfffffffffffff234, 0x3, 0x5, 0x80, 0x8, 0xffffffffffff1d82, 0xd5e, 0x0, 0x7fffffff, 0x8, 0x0, 0x10000, 0x1, 0x5, 0x5, 0x2, 0x1, 0x100000000, 0x5, 0x1000, 0xfffffffffffffff7, 0x7fffffff, 0x1, 0x7, 0x3, 0xfffffffffffffff7, 0xfffffffffffffffb, 0x2, 0x9, 0x9, 0x5, 0x10000, 0xfff, 0x1, 0x8001, 0x72, 0x0, 0x7ff]}, 0x45c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000001840)={'filter\x00', 0x4}, 0x68) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000700)="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") 20:17:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000c00e", 0x48}], 0x1) [ 1080.848904] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1080.867339] CR3 = 0x0000000000000000 [ 1080.877499] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1080.884369] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1080.891461] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1080.898858] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1080.958509] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1081.012390] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1081.055155] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1081.105091] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1081.147223] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1081.159001] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1081.167704] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1081.191854] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1081.236869] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1081.271916] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1081.281613] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1081.292021] Interruptibility = 00000000 ActivityState = 00000000 [ 1081.298822] *** Host State *** [ 1081.302490] RIP = 0xffffffff811b3270 RSP = 0xffff8880861cf8b8 [ 1081.308876] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1081.316121] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1081.325465] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1081.358653] CR0=0000000080050033 CR3=0000000097bf1000 CR4=00000000001426f0 [ 1081.365726] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1081.372491] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1081.378699] *** Control State *** [ 1081.382170] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1081.388908] EntryControls=0000d1ff ExitControls=002fefff [ 1081.394362] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1081.401498] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1081.408363] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1081.419594] reason=80000021 qualification=0000000000000000 [ 1081.425941] IDTVectoring: info=00000000 errcode=00000000 [ 1081.431572] TSC Offset = 0xfffffdbaf9750844 [ 1081.435903] EPT pointer = 0x000000009568101e [ 1081.479037] *** Guest State *** [ 1081.483277] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1081.492694] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1081.505731] CR3 = 0x0000000000000000 [ 1081.509694] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1081.515756] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1081.521920] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1081.528745] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1081.536787] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1081.544936] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1081.553071] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1081.561278] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1081.569952] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1081.578005] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1081.586244] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1081.594472] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1081.602624] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1081.610708] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1081.617284] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1081.624934] Interruptibility = 00000000 ActivityState = 00000000 [ 1081.631302] *** Host State *** [ 1081.634560] RIP = 0xffffffff811b3270 RSP = 0xffff88805aaa78b8 [ 1081.640765] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1081.647259] FSBase=00007fd0662a3700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1081.655199] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1081.661254] CR0=0000000080050033 CR3=0000000097bf1000 CR4=00000000001426e0 [ 1081.668406] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1081.675186] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1081.681526] *** Control State *** [ 1081.685050] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1081.691908] EntryControls=0000d1ff ExitControls=002fefff [ 1081.697454] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1081.704987] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1081.711776] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1081.718529] reason=80000021 qualification=0000000000000000 [ 1081.724920] IDTVectoring: info=00000000 errcode=00000000 20:17:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000280)=""/133, 0x85) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="41d2f9c463956ea9bf6f0000d10fc75a0cc4c101e9a237e0000066baf80cb83aefaf8eef66bafc0c66ed66bad104ecc421f8533cec66b874000f00d8c40285391c9da60000000f12f1", 0x49}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x67, 0x5, 0x100000001}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000100)={0x3d, 0x1}) 20:17:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000200)={&(0x7f0000000080)=@can, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/76, 0x4c}], 0x2, &(0x7f0000001300)=""/195, 0xc3}, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000014c0)={@rand_addr, 0x0}, &(0x7f0000001500)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001540)={@dev={0xac, 0x14, 0x14, 0x22}, @loopback, r2}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x1) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, r3, 0x0) mlockall(0x40000000000000) mount(&(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) open(0x0, 0x0, 0x0) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r5, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f00000002c0), 0x4) 20:17:14 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:17:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000000f", 0x48}], 0x1) 20:17:14 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff00000f0309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x81, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000180)={0x800, 0x5, 0x3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000280)={0x0, 0x0, 0x2080}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000002300)}}, 0x10) [ 1081.730537] TSC Offset = 0xfffffdbaf9750844 [ 1081.734963] EPT pointer = 0x000000009568101e 20:17:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000003f", 0x48}], 0x1) [ 1081.929635] QAT: Invalid ioctl 20:17:15 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1081.985699] QAT: Invalid ioctl 20:17:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") open_by_handle_at(r0, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], 0x4000) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001f40)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000280)=0x4) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000580)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000600)={0x7, 0xdc4, 0x8000, 0x3, 0xfa24, 0x100000001, 0x8, 0xeee, 0x0}, &(0x7f0000000640)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001c80)={0x0, 0xe1b9, 0x2}, &(0x7f0000001cc0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001d00)={0x0, 0x8}, &(0x7f0000001d40)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001e80)=[{&(0x7f0000000300)=@in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x9}, 0x2}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000340)="cd5cc6147b2a0626689ab90cb3a9dd6c0693c25d68d88b8ca5557ea876e7c346094bb7710c6fb2e9eb0e3fcde96a39eb87ceb35efa4246c86575ba1fb19350b854846da89368cd8bcda3079012c9093062a60503dff7d75d8aa1cc2678158f24117a683b7136fc1fb7f2c3103c93448ce2c7781506e8bc4274381a4fb42a2f52559080", 0x83}], 0x1, 0x0, 0x0, 0x800}, {&(0x7f0000000440)=@in6={0xa, 0x4e23, 0x15ac, @loopback, 0xe636}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000480)="8ac66317da66d5e9a61464c06c6982610226d5a9f72ce2244f39ec5ef2f9412437a1350488d61cc6d92dc88821e5652983dcf026d9de77f9e9a166ed89e577933ae9a5fd09aa944185962c87ba6546850acaee7961f8b2796a8f4368a04eb921d12487114586", 0x66}, {&(0x7f0000000500)="47b47c", 0x3}], 0x2, &(0x7f0000000680)=[@sndrcv={0x30, 0x84, 0x1, {0x5b4a, 0x8, 0x8001, 0x3ff, 0x7fffffff, 0x60, 0x6, 0x4, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x206, 0xfffffffffffffffd, 0xa92, r4}}, @authinfo={0x18, 0x84, 0x6, {0x8}}], 0x68, 0x10}, {&(0x7f0000000700)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffff}, 0x1c, &(0x7f0000001c00)=[{&(0x7f0000000740)="b826a4b17e0ea2031eca1215020e9ac5f36c209eb6d54cb0290aaa30557cb3001c07dd4e2be442ff286a18393aaca59263c3a0d70691b7c89497e35aa20afbf42be989e5e4c425583f8002fe1eacde79b2ed9bd054b752cb8757ee0092151de6505b43fcb3fa3b38", 0x68}, {&(0x7f00000007c0)="92b68cb097a9accd1e3bb6bed2e16fb018c53d4971488bd67a3f2702d29c4b20c803066e670af148040124db01b9a6fb8cf547f58d88b21fe156950848f502b26ff4a3cee371c7b88743e20568fa29d93152eea4cab7141877871d4a6a068c60310c71ebde13265c0a9b545e8e6b08580c219a17f6f072f0971be776d31fcc73219308fb8b410c74e45dbbe70b5da51c6c4f3e22f6d6479ad3250a55adc0901204d475f9d848bb9386c310e0dc8b291a83d95d53a4bfdbc826591708d722ce71", 0xc0}, {&(0x7f0000000880)="938d66f1f083628fa4af68abcc1a5f10559cbe46e8f010f2efa9c2d5bc1afbd80e84ca47af6313ac4c473ea4a986da0ed2b8582ae68571baa4dcb1feeb28e938132691e49cc992df82f59e6626cb5ca506128f5c2537ad7f1f5e209b90813d4d4f8ef8feeedac2f3a3787968f58e5d0b319fc126586096d5845dddd7c6b47a14fb1dcf576a96f4b7d2bf04644def2b73846d86c1f2e7172d8f56ad11be01f1b0e39474cdedbcacfdf38210a5893f37d9c2d0736d4a14df094b", 0xb9}, {&(0x7f0000000940)="71135c58a4219eeb053e96182507791f0e2e04693af45a5e176b62f701b2ea", 0x1f}, {&(0x7f0000000980)="aba43c175dbb7e00ca0ba3397a88cff7230e818f22894db782ab76e454a07257102e819f1c41678b8ab2ce9ad90d665a78913790c5b70b1e88a67434c4ec3ec8c8", 0x41}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="866e3d5fef643d23d6b6846e3e85c6d27e95c738b179d5482de3d8088f547456b60edd7c2e2063679b19286004e6b500eb4339bdd9324ef844eb9b75b3cd237d65910c3bc73b8153746b3f34479fb02886da59aeef2e21a1950f06f974fe020884e58135556289e010f894d804ca5d47eb69d0d11e2beaa87f112c9ad720aa0c8f04fb0808fa7f748e8fa21f241463dbcf23309aa91d1decf54da205de7f4137ec2209b1ba8fe4c459b89b0ccca0a7096a256e81b2b8311c011081b4b88803cd422d658217885bd3878a11345dad73c628d3da424c22b3541a324c37423c1481a1037e9a4987b52ae22c7428355a338a93e62499fba5b7", 0xf7}, {&(0x7f0000001b00)="3f2f027cb67941a6128d1e55e6cae41d54da9c1788d524743151448214db2934ba8f86b9e053d94ead80a11d08ca322c24dc488491e242385ddc110fe59cc4396a6ed3e534233e8b1daae0060b63d5f3af31b20fbefe493f2e84d9bdae29d6e2aca804fb5f851907a0df871275a5f7b9a464522ef0d2a4b4f4ccbbbbab12d7809fc501bdddf7af17dce9835e56c9415d2c38cc7eefe9cb55053dd1c8ddadb832eba74373e032d78086beb2ed52ba76bb15d6818ac985f9bd2cbac193d964738b0f2193b1", 0xc4}], 0x8, &(0x7f0000001d80)=[@init={0x18, 0x84, 0x0, {0x5, 0x100, 0x2, 0x7f}}, @authinfo={0x18, 0x84, 0x6, {0xd19f}}, @sndinfo={0x20, 0x84, 0x2, {0x10000, 0x2, 0xfff, 0x5b9c, r5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xcf4e00}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1af}}, @init={0x18, 0x84, 0x0, {0x7, 0x3, 0x8, 0x100000001}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x5, 0x8004, 0x1ff, 0xc836, 0x6, 0x7, 0x3ff, r6}}], 0xc8, 0x10}], 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:15 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000100309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)=0x5, 0x4) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:15 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0xe0200, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000100)={0x1, "19c5cd04c78ad0b11a764f022da5ea7f09da27ad35d68dd0554281afa781d9fd", 0x3, 0x1}) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000280)={0x1e, 0x0, 0x34c04aa3}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000001c0)={0x4, r0}) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0xcc) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x54b, 0x0, 0x0, 0x6) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000140)=""/31, &(0x7f0000000300)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004800)={'team0\x00', 0x0}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e21, 0x1000, @mcast1}}, 0x0, 0x7, 0x0, "e6965ced973db8d38d65a39312ca4f03d7c5e781fe71165dc6356c6bd68383cd59c4a80053903a45147e106c2fdb4e2074dd4b56b024867961c1ad2969f85466fc5850cc3d2ff1901233de40a836c8c6"}, 0xd8) sendmsg$nl_route_sched(r0, &(0x7f00000049c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004980)={&(0x7f0000004840)=@newqdisc={0x124, 0x24, 0x1, 0x70bd25, 0x25dfdbfe, {0x0, r6, {0xf, 0xfffb}, {0xffe0, 0xffff}, {0xfff1, 0xdbec4a2855262cb4}}, [@TCA_STAB={0x3c, 0x8, [@TCA_STAB_DATA={0x4}, @TCA_STAB_DATA={0x8, 0x2, [0x6, 0x1]}, @TCA_STAB_DATA={0x10, 0x2, [0x8, 0x6, 0x25a7, 0xfffffffffffffff8, 0x7]}, @TCA_STAB_DATA={0xc, 0x2, [0x4, 0xfca4, 0x81]}, @TCA_STAB_DATA={0x10, 0x2, [0x5, 0x3, 0x9ce, 0x3, 0xd1bf]}]}, @TCA_STAB={0x94, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x7ff, 0x9, 0x7ff, 0x8000, 0x2, 0x3ff, 0x3, 0x4}}, @TCA_STAB_BASE={0x1c, 0x1, {0x7, 0x7, 0x2, 0x7, 0x2, 0x89c, 0x5, 0xa}}, @TCA_STAB_DATA={0x8, 0x2, [0x1ff, 0x1000]}, @TCA_STAB_DATA={0x10, 0x2, [0x7, 0x6, 0x0, 0x2, 0x8, 0x6]}, @TCA_STAB_BASE={0x1c, 0x1, {0x8000, 0x8baa, 0x1, 0x20, 0x0, 0x10000, 0x7, 0xa}}, @TCA_STAB_BASE={0x1c, 0x1, {0x3b, 0x5, 0x5, 0xb6f, 0x1, 0x0, 0xffffffffffff7fff, 0x5}}, @TCA_STAB_DATA={0x8, 0x2, [0x8, 0x100000000]}]}, @TCA_RATE={0x8, 0x5, {0x7fffffff, 0x7}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x80}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xe8b7}, @TCA_RATE={0x8, 0x5, {0x3, 0x10001}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xff}, @TCA_RATE={0x8, 0x5, {0x0, 0x4}}]}, 0x124}, 0x1, 0x0, 0x0, 0x20040840}, 0x20000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000000)=[0x4, 0x10003], 0x273) 20:17:15 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:17:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000060", 0x48}], 0x1) 20:17:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8, &(0x7f0000000300)="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") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000ef0000000001000000e0000001"], 0x14) r2 = gettid() r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDDISABIO(r3, 0x4b37) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x56c360c754852f13, 0x7, {{0x81, 0x3b03, 0x800001, r2}}}, 0xfffffffffffffd12) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000100)={0xffffffffffff0000, 0xffff, 0x0, 0x4, 0x14, 0x6}) 20:17:15 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:17:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000ec0", 0x48}], 0x1) 20:17:15 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000600309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0801600000000001dd570c9555e47"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b8, 0xfffffffffffffffe, 0x0, 0xffffffffffffff34) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1ec, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000000)) fchmod(r2, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:15 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:17:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000e0", 0x48}], 0x1) 20:17:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x7fffffff, 0x8, [0x9955, 0x3, 0x100, 0x2, 0xb09f, 0x5, 0x8001, 0xffffffffffffffe0]}, &(0x7f0000000140)=0x18) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000380)={0x77359400}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e23, 0xfffffffffffff4db, @empty}}, [0x5, 0x1, 0x2, 0x2, 0xfffffffffffff000, 0x0, 0xfdca, 0xfffffffffffffff8, 0x9, 0x4, 0x3, 0xa48, 0x8, 0x294b, 0x80]}, &(0x7f0000000280)=0x100) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000300)={{0xa9, @multicast1, 0x4e21, 0x0, 'nq\x00', 0x19, 0x9, 0x63}, {@dev={0xac, 0x14, 0x14, 0x21}, 0x4e23, 0x2, 0xef, 0x5}}, 0x44) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:16 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000e00309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1082.929287] *** Guest State *** 20:17:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000f0", 0x48}], 0x1) [ 1082.972784] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:16 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1083.066277] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:17:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) readahead(r0, 0xe7, 0xff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0xe7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x82240) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) prctl$PR_SET_FP_MODE(0x2d, 0x3) [ 1083.137280] CR3 = 0x0000000000000000 [ 1083.165085] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1083.213680] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1083.251834] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 20:17:16 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) [ 1083.275070] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:17:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000040", 0x48}], 0x1) 20:17:16 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000509ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1083.336952] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1083.416197] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1083.459919] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1083.507045] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1083.556289] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1083.603745] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1083.666108] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1083.698518] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1083.727906] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1083.743031] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1083.764016] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1083.778017] Interruptibility = 00000000 ActivityState = 00000000 [ 1083.786573] *** Host State *** [ 1083.803844] RIP = 0xffffffff811b3270 RSP = 0xffff8880971f78b8 [ 1083.828053] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1083.846820] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1083.867122] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1083.876851] CR0=0000000080050033 CR3=00000000a4ee7000 CR4=00000000001426e0 [ 1083.894083] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1083.901392] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1083.908061] *** Control State *** [ 1083.920591] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1083.927867] EntryControls=0000d1ff ExitControls=002fefff [ 1083.940478] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1083.947748] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1083.961155] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1083.968097] reason=80000021 qualification=0000000000000000 20:17:17 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 20:17:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") fcntl$setsig(r1, 0xa, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x400442, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080)={0x2, 0x9}, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000027f0000010000000001000000e000000107eb2cf7ab21171c0154d6fb26bd8289936d985a175d26811d9480a995d60eba2cbab91387c83adf227470d8779eaf507027dfbda8a74fc75aba669e6eaf8fc4b587bcdcf6c7b91966b8a73cd37867909e62fd529fe4d0253a5fc17b9b1410149946ee7cef539e64bd27e341e71754c44b025aab8c54a5ad0125a22ae59999c432fc7385c3b977678782aad970ac9a7deb090a471a7d6b25d4df77c27b58b96218f719a5f5394c93737cd821842788a0e20fa0c6738192373598d7b1afa51ecf284418115128cf9807663a6631"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000003", 0x48}], 0x1) 20:17:17 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000000c0)={0x7f, 0xcc87, 0xfffffffffffffffd, 0x2, 0x6, 0xacd}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000040)=0x4, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:17 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000004009ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f00000001c0)={0x1, 0x0, {0x0, 0xfff, 0x4, 0x11c08909}}) write$FUSE_INTERRUPT(r3, &(0x7f0000000100)={0x10, 0x0, 0x7}, 0x10) mknod(&(0x7f0000000140)='./file0\x00', 0x4, 0x7fff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1083.981550] IDTVectoring: info=00000000 errcode=00000000 [ 1083.987400] TSC Offset = 0xfffffdb9ca8a0d36 [ 1083.996311] EPT pointer = 0x0000000080a0001e 20:17:17 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 20:17:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000006b6b", 0x48}], 0x1) 20:17:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0af50b023c123f3188b8038f2dbcbb699e1e70f206b4fcd62bcf94aaf55d9e5b55") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000080)=""/78) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:17 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:17:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xa00) write$P9_RWRITE(r3, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0x7}, 0xb) timerfd_settime(r3, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:17 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000209ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="09000000000000000000000001000000e0000001"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000ffff", 0x48}], 0x1) [ 1084.564904] *** Guest State *** [ 1084.600088] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="230639cee501220247372361f20e5a5f73f4f0b391e09644ac8d79be0abc63560a809af9a3e83fec3439812292913deaeac6ba0a340b4aa2414da1bf6e67fbfafac828d52305860f590b60") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @local, @remote}, 0xc) 20:17:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:17 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1084.688983] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1084.748509] CR3 = 0x0000000000000000 20:17:17 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000509ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1084.772754] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1084.807858] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1084.857304] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1084.888431] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:17:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000100)={0xffffffff, 0x6, 0x7efd, 0x4, 0x9ae5}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1084.919396] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1084.948624] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:18 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1084.992275] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1085.017611] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1085.029422] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1085.076283] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1085.129266] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1085.163252] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1085.173151] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1085.182201] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1085.190399] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1085.199456] Interruptibility = 00000000 ActivityState = 00000000 [ 1085.206532] *** Host State *** [ 1085.210622] RIP = 0xffffffff811b3270 RSP = 0xffff8880938178b8 [ 1085.228506] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1085.262727] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1085.287796] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1085.294822] CR0=0000000080050033 CR3=000000008ac21000 CR4=00000000001426e0 [ 1085.303968] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1085.322823] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1085.353025] *** Control State *** [ 1085.356726] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1085.394851] EntryControls=0000d1ff ExitControls=002fefff [ 1085.420095] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1085.428069] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1085.436714] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 20:17:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x200, 0x7}, @timestamp, @window={0x3, 0x81, 0x4}, @sack_perm, @timestamp, @window={0x3, 0x9, 0x1}, @sack_perm], 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000200)="b3e5de683c58c52d8b9a55bd8da4ab5b810152a31b4ffbbea3e64186890e24d726c151176860bab3d404f31bae257ce865721d2e64c624878d896b99cc43b561a26ce21255510daf9afcbcc02ed18c600c39f4e26d0290a7709ccdcf3f8010f6e15c9b0f5ce19bea59aff7e96134e840f40b54973703e53c3a21dc62601b74f40f5609d10326e7413070301022bca492", &(0x7f0000000500)=""/228}, 0x18) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="e00000027f000001000000000100020000000000b5759068b53ba1da0d0eb42e91f152298a07b69f33efd31e7d31047ffe623d2141973fca7895177bc80000503fe05c6364f4bf8d037debe968f3f38d4c31aef55fbd2227e2128e6b03b5f47b68ccd9e873c03edf77e634913b992dca6980d065f58742687e9ab014c5608e98c3f6a37b9cac0ff08d8dd218867a113f232159935e8ffb2984d5b2b97efc7aa24f7fad"], 0xfffffeec) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x751b, 0x0) ioctl$sock_bt_hci(r2, 0x400448cc, &(0x7f00000001c0)="158b128cf245ec93f25bcf05c01abc24344219e5b0fcbadf847cfcdba4d4f63ae9dc") 20:17:18 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff02c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x5, 0x3}, {0x7fffffff, 0x1f, 0x10000, 0xfffffffffffffeff}, {0xfffffffffffffffb, 0x6, 0x9, 0x6}, {0x7, 0x5, 0x6, 0x20}]}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2, 0x4) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000140)=r4) 20:17:18 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:17:18 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0x2, 0x0, 0x2, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000280)={0x400, r3, 0x0, 0x4}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x80, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000300)=0x1f) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x7004, 0x2000, 0x6d5a, 0x2, 0x5}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000001c0)={0x6, 0x40, 0xffffffff}) [ 1085.443845] reason=80000021 qualification=0000000000000000 [ 1085.451239] IDTVectoring: info=00000000 errcode=00000000 [ 1085.456836] TSC Offset = 0xfffffdb8e84f185b [ 1085.461724] EPT pointer = 0x00000000856c501e 20:17:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000001, 0x0) r2 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="0500db54c7450000bf7ce676b30007000000f0fff8ffffff792e4295910200000000000000ffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b7000014000000009500000000000000000000000006da084f55e646ea0aefedc7f8a8ada8004000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r5) r8 = dup3(r4, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:17:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000340)={0x0, @bt={0x7, 0x7dce, 0x0, 0x1, 0x9fc9, 0x9, 0xfffffffffffffffd, 0x3ff, 0x7, 0x8, 0x9, 0x5, 0x7fffffff, 0xfffffffffffff01d, 0x4, 0x2}}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2bd9, 0x101000) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000400)=""/247) syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x3f, 0x10000) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000280)="6766c74424000f0000006766c74424024de500006766c744240600000000670f011c2466b9390900000f32a6b8b1000f00d8ea2cfdd4006766c7442400fa0000006766c7442402bb0000006766c744240600000000670f011c2466b96f0b000066b80038000066ba000000000f30b8cf000f00d80f080f20e06635040000000f22e0", 0x82}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000180)={'veth0_to_bridge\x00', {0x2, 0x4e21, @loopback}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x10000) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x7}) write$P9_RFSYNC(r4, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r5, 0xc008551a, &(0x7f0000000500)={0x80000000, 0x28, [0x1, 0x7, 0x4, 0x6, 0x9, 0x5, 0xb61, 0x2, 0xf0e, 0x2]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000200)={0x2, 0x11000}) 20:17:18 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1085.680296] *** Guest State *** [ 1085.683623] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1085.706202] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1085.757460] CR3 = 0x0000000000000000 [ 1085.796538] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 20:17:18 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:18 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1085.862041] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1085.895155] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1085.907223] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1085.917670] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1085.928476] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1085.956118] bridge0: port 3(gretap0) entered blocking state [ 1085.986858] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 20:17:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1086.009690] bridge0: port 3(gretap0) entered disabled state [ 1086.068830] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') setsockopt$inet6_tcp_int(r3, 0x6, 0x3f, &(0x7f0000000480)=0x1f, 0x4) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8020009}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xb9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xde82}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000280)=ANY=[@ANYBLOB="080000000000000000000000000000000d00000000000000070000000000000000000000000000000000000000000000090000000400000000000000000000000000000000000000c72a0000000000009490000000000000ff070000290b0000090000000700000000000000000000007f0000000700000000000000000000000000000000000000000000000000000000000000020000000000000000000000faffffff7f0000000000000000000000000000000000000000000000000000002104000002000000000000000000000021000000000000000500000000000000ff0000000000000080000000510700000000080003000000000000000000000000100000090000000000000000000000000000000000000000000000000000000800000005000000000000000000000002000000070000000080000000000000000000000000000000000000000000000400000007000000000000000000000001000000010100000000000000000000000000000000000000000000000000000000000000000000"]) [ 1086.120213] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1086.152447] device gretap0 entered promiscuous mode [ 1086.169560] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1086.186696] bridge0: port 3(gretap0) entered blocking state [ 1086.193314] bridge0: port 3(gretap0) entered forwarding state 20:17:19 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1086.229785] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1086.277765] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1086.320646] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1086.421150] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1086.444479] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1086.515910] Interruptibility = 00000000 ActivityState = 00000000 [ 1086.528533] *** Host State *** [ 1086.531891] RIP = 0xffffffff811b3270 RSP = 0xffff888054b0f8b8 [ 1086.558766] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1086.574370] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1086.588528] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1086.594469] CR0=0000000080050033 CR3=00000000969e2000 CR4=00000000001426f0 [ 1086.621383] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1086.629453] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1086.635883] *** Control State *** [ 1086.639769] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1086.646691] EntryControls=0000d1ff ExitControls=002fefff [ 1086.652644] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 20:17:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x500, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000100)={0x1, 0x7a, [{0x3, 0x0, 0x5}]}) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080)=0x6, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x4, 0x80081) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:17:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:19 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000000c0)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x2b, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="20e00000027f00889e538911f2009dc1a801a81079"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x1ff, 0x8240) write$FUSE_POLL(r2, &(0x7f0000000200)={0x18, 0x0, 0x5, {0x1}}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x20000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000280)=0x6, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x3, 0x4c8, [0x0, 0x20000280, 0x20000578, 0x200005a8], 0x0, &(0x7f0000000100), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x54d) ioctl$KVM_SMI(r4, 0xaeb7) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x8830, r3, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:17:19 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1086.667790] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1086.674891] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1086.681987] reason=80000021 qualification=0000000000000000 [ 1086.688713] IDTVectoring: info=00000000 errcode=00000000 [ 1086.694463] TSC Offset = 0xfffffdb84f4c3eb6 [ 1086.700792] EPT pointer = 0x000000009f7db01e 20:17:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2000, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000001ac0)=[{&(0x7f0000000140)={0x27, 0x1, 0x2, 0x7, 0x1, 0x7fffffff, "2d0432793495f74c2322422a8321a59a65fee1f830819827b0bd7ef67b5d4235f6bfab6f1e942cbc8b812261e480efde66327b2dfa65f48acce0688e2dd1f5", 0xc}, 0x60, &(0x7f0000000280)=[{&(0x7f00000001c0)="196bbc639abf061d24e2ed3933c5f168ea3f235d9896ac50c833d3ac6991a053395b08ddf8cd474b8bcf1abe114f0f6d3e3acdf987202f428313f907ded988f20073bb30545496a6bfd92a497a7bc54110f8a2137fed25e10652712aaef284", 0x5f}, {&(0x7f00000000c0)="973ca00508f380f769eeeb3f13d6efc5e80ffd05362b6688e5a36a2379", 0x1d}, {&(0x7f0000000240)="d8274b", 0x3}, {&(0x7f0000000300)="fdcdc3b931640dd6a8d4a80e9cf26b2152b83f5486afdf1a95b0dee4e046f644eb29c9599102a048767401f4ae6d52733ea878ca29a7a63ef12122b6776dceab0e4b11bfd82c72820adf840a8e258be4751c6a001ba44bcb282a52a2f319e68e81ac00307180fd8a2ebd68629ea412f33b2ab05924f9abd10ffe36eb3f7a7e9c5adf220ff6ee462455bce7580fa9af93abf7fb73b34505148944d382ec93bf30267bed51a9e333f0d2e6b1179c8136815430c95d281b0f2265fd63f2db0e147aa110ee8c6b9d2e044d69c9361c46652637c6b43398cf610b2c1be78fda7896d28a8bb77acd3407f31561d5d410306001d80f", 0xf2}], 0x4, 0x0, 0x0, 0x10}, {&(0x7f0000000400)={0x27, 0x0, 0x0, 0x5, 0x8001, 0x234, "9775f4e62abdb245be136141fd96282f5fc47a9227fa82bb7b291d4782efb28e7c4e08b108c449c8ccefceafb1bb66d91157535fa6352882881780bbec2a58", 0x16}, 0x60, &(0x7f0000001900)=[{&(0x7f0000000480)="be7ca587b25695083083c96f7dcd2f4ea129051f6398642015def3e84d8822538064888fd183dd64ef72f3b232512c46323918ca45fb574d57f0a2e015431fab31323b8171cc79c9419802ddc4523878d3cb451771c2c4174a17af30e749bb963e90aa3df35a", 0x66}, {&(0x7f0000000500)="face4487eca64e", 0x7}, {&(0x7f0000000540)="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", 0xfc}, {&(0x7f0000000640)="61b93b2a46f51486962924aafb9d3d81f051045762dc0da5b70f810398b32cfe9dc2901ed16513e5b7eedaf3afe104405e5a270035da4fd8dad11c9a50f6f93d1d57fd0a76002dccb874c57fccea26d32e4f7f35299ff1897d20cee51f68b5f414b0fa4cc963ec692229444fab0c443b75f7d822cb104bf831c7127fc3038d48037ccceafc6c95e6bc3527fb7e3648e72377d232ba3fe0a214e9adba6213f5ed66987613ddad0127eda701940ab0063fcdf5ffb3236271d1e243deb68fa8b003d0eecb9d1594d7d7301f225f7504066100b4d10454e18afa41a5187ffefe2fcbef0a97514b41ad0d5d60", 0xea}, {&(0x7f0000000740)="03b7f503b0ba41cd9ff0ab97a452b91324d3ffefba0c39fa3a42b04558747deb23441879333c198e36680739c97a50f02ed6554b354d5ca4b9cdaf85cc52a1afc9e5687f0f8f0ae713fd16c37c41126c82ad4a58cf1dec1780f2ff09c11ad7308f86a37a11b2b2a57efafb103f606bcd06b6221a9e584c981fc255138644cdcd18f1ee405f0073ccefeab5c828877d70b77acb7bc41516f06e69c8e302bae05cf1fe7f47aa01f008b4aa679b4c75a68423614afd8f6a55ddde96c9ab45d57ca0f51b7acdcad2ff88b0fda0e085d83fa33e32e8b619ecffcebb9260d49529f5bf153e75a52353", 0xe6}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="a0d79ec0cae89892f3e7367e2db3ab069c44682822fb1dd0b32c6af653ba018743cd35fcb524f922bcea2a581e3ea123adeabca8fc1ae453a5bf2201cce22fe09c", 0x41}, {&(0x7f00000018c0)="6c1c126a4a0df9545491e0bd4f3a3bd2ff99e86317e639c3fd5e71db70e0a01245711232cc2d0f0bf15e150233c07bd04c", 0x31}], 0x8, &(0x7f0000001980)={0x110, 0x111, 0x2, "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"}, 0x110, 0x8000}], 0x2, 0x8085) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:20 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:20 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff0ac7e5ed5e00000000000000", 0x48}], 0x1) 20:17:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x20000000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x1, 0x8000, 0x7fff}) 20:17:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000004d00)='/dev/cachefiles\x00', 0xc0300, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000004d40)={0x0, 0x3}, &(0x7f0000004d80)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000004dc0)=@assoc_value={r3, 0x6}, &(0x7f0000004e00)=0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x62) recvmmsg(0xffffffffffffff9c, &(0x7f00000048c0)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000200)=""/43, 0x2b}, {&(0x7f0000000300)=""/213, 0xd5}, {&(0x7f0000000400)=""/228, 0xe4}, {&(0x7f0000000500)=""/227, 0xe3}], 0x5}, 0x5}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/157, 0x9d}], 0x1, &(0x7f0000000800)=""/227, 0xe3}, 0x2}, {{&(0x7f0000000900)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000980)=""/251, 0xfb}, {&(0x7f0000000a80)=""/100, 0x64}, {&(0x7f0000000b00)=""/123, 0x7b}, {&(0x7f0000000b80)=""/119, 0x77}, {&(0x7f0000000c00)=""/97, 0x61}, {&(0x7f0000000c80)=""/17, 0x11}, {&(0x7f0000000cc0)=""/160, 0xa0}, {&(0x7f0000000d80)=""/185, 0xb9}, {&(0x7f0000000e40)=""/186, 0xba}], 0x9, &(0x7f0000000fc0)=""/222, 0xde}, 0x100}, {{&(0x7f00000010c0)=@isdn, 0x80, &(0x7f0000001200)=[{&(0x7f0000001140)=""/94, 0x5e}, {&(0x7f00000011c0)=""/10, 0xa}], 0x2, &(0x7f0000001240)=""/48, 0x30}, 0xffffffff}, {{&(0x7f0000001280)=@isdn, 0x80, &(0x7f0000001740)=[{&(0x7f0000001300)=""/150, 0x96}, {&(0x7f00000013c0)=""/191, 0xbf}, {&(0x7f0000001480)=""/132, 0x84}, {&(0x7f0000001540)=""/230, 0xe6}, {&(0x7f0000001640)=""/191, 0xbf}, {&(0x7f0000001700)=""/53, 0x35}], 0x6, &(0x7f00000017c0)=""/120, 0x78}, 0x80}, {{&(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003a40)=[{&(0x7f00000018c0)}, {&(0x7f0000001900)=""/102, 0x66}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/191, 0xbf}], 0x5}, 0x7}, {{&(0x7f0000003ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003b40)=""/88, 0x58}, {&(0x7f0000003bc0)=""/150, 0x96}], 0x2, &(0x7f0000003cc0)=""/16, 0x10}, 0x40d}, {{&(0x7f0000003d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003d80)=""/6, 0x6}, {&(0x7f0000003dc0)=""/40, 0x28}, {&(0x7f0000003e00)=""/156, 0x9c}], 0x3}, 0xffff}, {{&(0x7f0000003f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003f80)=""/91, 0x5b}], 0x1, &(0x7f0000004040)=""/179, 0xb3}, 0x2}, {{&(0x7f0000004100)=@isdn, 0x80, &(0x7f0000004700)=[{&(0x7f0000004180)=""/242, 0xf2}, {&(0x7f0000004280)=""/10, 0xa}, {&(0x7f00000042c0)=""/156, 0x9c}, {&(0x7f0000004380)=""/3, 0x3}, {&(0x7f00000043c0)=""/90, 0x5a}, {&(0x7f0000004440)=""/216, 0xd8}, {&(0x7f0000004540)=""/121, 0x79}, {&(0x7f00000045c0)=""/126, 0x7e}, {&(0x7f0000004640)=""/159, 0x9f}], 0x9, &(0x7f00000047c0)=""/238, 0xee}, 0x8}], 0xa, 0x40, 0x0) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000004b40)={r6, 0x5, 0x9, 0x3, 0x5, 0xbde, 0xfffffffffffffff8}) 20:17:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x7fffffff, 0x4, 0x15, 0x100000001, 0x1f}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x18) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xbac3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYRESHEX=r2], 0x1) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x80000) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000200)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f00000000c0)) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:20 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1087.395655] *** Guest State *** 20:17:20 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff0ec7e5ed5e00000000000000", 0x48}], 0x1) [ 1087.446329] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000180)="395aa070000000000000") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0xffffffffffffff1a) [ 1087.498683] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1087.526654] CR3 = 0x0000000000000000 [ 1087.537990] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 20:17:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1087.552379] RFLAGS=0x00000002 DR7 = 0x0000000000000400 20:17:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000000)="660f3adfcf0066b99400004066b8f8115f4866ba000000000f30b83b000f00d00f01cb0f017c80dd8e0030ccb40f0f47540db889000f00d0", 0x38}], 0x1, 0x21, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x101000) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f00000000c0)=0x95) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1087.602513] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 20:17:20 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1087.654611] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1087.734394] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) r2 = open(&(0x7f0000000080)='./file0\x00', 0x480, 0x0) bind$rds(r2, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1087.798923] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1087.829358] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1087.846877] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1087.884301] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1087.933468] GDTR: limit=0x000007ff, base=0x0000000000001000 20:17:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1088.004116] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1088.034402] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1088.106550] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1088.130905] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1088.150331] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1088.157813] Interruptibility = 00000000 ActivityState = 00000000 [ 1088.191793] *** Host State *** [ 1088.195564] RIP = 0xffffffff811b3270 RSP = 0xffff8880971f78b8 [ 1088.206774] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1088.218172] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1088.233880] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1088.243487] CR0=0000000080050033 CR3=000000009f3cc000 CR4=00000000001426f0 [ 1088.255399] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1088.265619] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1088.284153] *** Control State *** [ 1088.294058] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1088.303213] EntryControls=0000d1ff ExitControls=002fefff [ 1088.313479] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1088.323786] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1088.335298] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1088.344406] reason=80000021 qualification=0000000000000000 20:17:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "a544f279193a5359b5215da33c4d2e7b"}, 0x11, 0x2) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0x8, 0x3, 0x5, 0x9256}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@flags={0x3, 0x140}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000180)=0x1) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x4002, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000100)=0x4000, 0x4) 20:17:21 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff0fc7e5ed5e00000000000000", 0x48}], 0x1) 20:17:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:21 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000140), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000600)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x2, 'syz1\x00', @bcast, 0x101, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl(r2, 0x7, &(0x7f0000000500)="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") recvfrom$netrom(r3, &(0x7f0000000400)=""/106, 0x6a, 0x2, &(0x7f0000000480)={{0x3, @bcast, 0x6}, [@null, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={&(0x7f0000000300)=""/131, 0x83, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r3, 0x10, &(0x7f0000000280)={&(0x7f0000000140)=""/205, 0xcd, r4}}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1088.355544] IDTVectoring: info=00000000 errcode=00000000 [ 1088.363522] TSC Offset = 0xfffffdb764254f35 [ 1088.372678] EPT pointer = 0x00000000a87ba01e 20:17:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x88080) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000280)=""/4096) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, r2}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:21 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff10c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000001) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000140)={0x9, @sliced={0x64fc, [0x1, 0x4, 0x9, 0x8000, 0xfff, 0x3, 0x4, 0x3f, 0x3, 0x46, 0x6, 0x33ec, 0x2, 0x795, 0x6, 0xff, 0xbc08e6a, 0x4, 0x200, 0x31e2, 0x6, 0x1d, 0x5, 0x66e, 0x7, 0x200, 0x6, 0xc7, 0x2, 0x47, 0x9, 0x80000000, 0x0, 0x0, 0x39, 0x4, 0xa4, 0x0, 0xffffffffffffff81, 0x7, 0xfffffffffffffffd, 0x1f, 0x7, 0x8, 0x101, 0x7, 0x7, 0x7fffffff], 0x80000000}}) 20:17:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, r2}, 0xffffffffffffffb1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e01000027f00000100000000f3ff0000e000c2f71e62062f0001"], 0x14) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x6, 0xfffffffffffffffe}, {0x7e4}]}) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x8, 0x10040) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000200)={0x4, 0x39, 0x54d, 'queue1\x00', 0x9}) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x10001fffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff50) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x8, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:22 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff60c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000006b", 0x48}], 0x1) 20:17:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}, 0x42) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @rand_addr=0x80}, @in={0x2, 0x4e24, @multicast2}], 0x50) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r3 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000380)={0x1000, 0xa02}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0000002660000010000000001ed00f8f0000201"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:22 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffffe0c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x34, 0x27, 0x16, 0x17, 0x5, 0x38000, 0x5, 0x16c, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000ffff", 0x48}], 0x1) 20:17:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1089.693099] *** Guest State *** 20:17:22 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4d6bcab3, 0x4000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x77, 0x4cd8, 0x3, "509e8c142e2bb2aab4f1cd93f6753dce0d7bd0039a7608acbe38c912dab2754fd2751fad1baccea17f681813703e0f2fadcb109908ad98f7f1d67f7ef51561852263d802c56ce50c1c28a7b7356055a814ab89baa166056672388e6335e4c607ed1a2bd10055817ada79d694f4c781c211d6e91ced9eca"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) 20:17:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1089.771410] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:23 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e02000000000000", 0x48}], 0x1) 20:17:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x4, 0xc6, [], 0xa, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000300)=""/198}, &(0x7f0000000200)=0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e00000027f0000010000000001000000e0000001b8e48b81d93efa44f2ca8243b659f5554fb580ab7f00b73b7b19a4"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1089.927615] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:17:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1090.012533] CR3 = 0x0000000000000000 [ 1090.048219] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1090.110826] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1090.162886] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1090.213040] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1090.267937] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1090.324924] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1090.340368] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1090.355872] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1090.375632] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1090.390902] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1090.418448] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1090.426474] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1090.468509] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1090.476533] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1090.483474] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1090.493456] Interruptibility = 00000000 ActivityState = 00000000 [ 1090.528473] *** Host State *** [ 1090.531731] RIP = 0xffffffff811b3270 RSP = 0xffff8880955b78b8 [ 1090.537722] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1090.544946] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1090.561265] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1090.567876] CR0=0000000080050033 CR3=00000000a5066000 CR4=00000000001426e0 [ 1090.581409] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1090.591971] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1090.598132] *** Control State *** [ 1090.605105] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1090.615643] EntryControls=0000d1ff ExitControls=002fefff [ 1090.624466] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1090.635504] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1090.646706] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1090.656828] reason=80000021 qualification=0000000000000000 [ 1090.666926] IDTVectoring: info=00000000 errcode=00000000 [ 1090.675934] TSC Offset = 0xfffffdb62d4982b5 20:17:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400800, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f00000000c0)) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfffffffffffffffc) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x10000000000008, &(0x7f0000000000)=[@cstype0={0x4, 0xd}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x634, @rand_addr="144f789cc7e3dce9d00531537b55cb87", 0x5}, @in={0x2, 0x4e21, @rand_addr=0x81}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x80000001, @mcast2, 0x5ef}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0xff, @local, 0x9}, @in={0x2, 0x4e20, @broadcast}], 0xc4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r3, 0x28, &(0x7f0000000100)}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:17:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000180), &(0x7f0000000140)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000ffff", 0x48}], 0x1) 20:17:23 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e04000000000000", 0x48}], 0x1) [ 1090.683990] EPT pointer = 0x00000000a03d001e 20:17:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="035a4bec03") r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x5}, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e00000027f0000010000000001000000e00000016167f6585f6024192908a6c920e7dfb1e27a5482d7a93e73559f1ca85a5e0166585b3ca9bb75c1733f8a9fcf754c8a61cf6884aac596aaf0af7e2c5ef494eb69eadc1730b85b2d40b6c277eff49fdfee4be9a5375d6037f27486c55cbc1ac1b50002e6f9"], 0x14) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000f0", 0x48}], 0x1) 20:17:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:17:24 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e08000000000000", 0x48}], 0x1) 20:17:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000080)={0x7f, @empty, 0x4e24, 0x0, 'rr\x00', 0x4, 0x5, 0x5e}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0xffffffffffffff3a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000000c0)=""/148) 20:17:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) acct(&(0x7f0000000040)='./file0\x00') ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000400)=ANY=[@ANYRES16=r1, @ANYRESHEX=r1, @ANYRESHEX=r1, @ANYRESDEC=r0], 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "9188bc4afb74edc6"}) 20:17:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000009eff", 0x48}], 0x1) 20:17:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100000890f, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @pic={0x2, 0x0, 0x0, 0x6, 0x3, 0x9, 0x6, 0x80, 0x715, 0x53b3, 0x0, 0x7, 0x7fff, 0x96fc, 0x100000000, 0x9}}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027fe700d93e2e000000000001003752e997b7b8"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000f0ff", 0x48}], 0x1) 20:17:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x7, 0xff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000080)={{0x5, 0x3}, {0xffffffffffffff81, 0xfffffffffffffffb}, 0x1, 0x2, 0x6}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:24 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0a000000000000", 0x48}], 0x1) 20:17:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f000800000000001e000000e0000001"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1091.701691] *** Guest State *** [ 1091.726586] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1091.782472] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1091.857194] CR3 = 0x0000000000000000 20:17:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f00000000c0)={0x3f44, 0x1000}) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000180)=0x4, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000080)) ioctl(r2, 0x40000004, &(0x7f0000000200)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000100)) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x7) 20:17:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1091.877712] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1091.904659] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1091.930938] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 20:17:25 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0e000000000000", 0x48}], 0x1) [ 1091.984657] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1092.012333] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x6000, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000280), &(0x7f0000000300)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140)=""/138, 0x8a, 0x3ff, &(0x7f00000000c0)={0x77359400}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000200)={0x2, 0x1ff, 0x7f, 0x43, 0x80}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f000001000000000000e0000001"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1092.108475] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1092.247181] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1092.313135] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1092.326646] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1092.343927] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1092.352813] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1092.392263] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1092.416680] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1092.425040] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1092.431636] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1092.439583] Interruptibility = 00000000 ActivityState = 00000000 [ 1092.445874] *** Host State *** [ 1092.449555] RIP = 0xffffffff811b3270 RSP = 0xffff888088e3f8b8 [ 1092.460063] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1092.466493] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1092.475395] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1092.481483] CR0=0000000080050033 CR3=000000009055c000 CR4=00000000001426e0 [ 1092.488695] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1092.495379] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1092.501761] *** Control State *** [ 1092.505236] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1092.512099] EntryControls=0000d1ff ExitControls=002fefff [ 1092.518401] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1092.525342] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1092.533651] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 20:17:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) r3 = epoll_create1(0x80000) epoll_pwait(r3, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x9, &(0x7f0000000000)={0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getegid() getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000140)) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff, 0xee01]) getgroups(0xa, &(0x7f00000001c0)=[0xee00, 0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee01, 0x0, 0xee00, 0xee00]) r5 = getegid() getgroups(0x5, &(0x7f0000000200)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00]) getgroups(0x6, &(0x7f0000000240)=[r1, r2, r3, r4, r5, r6]) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000180)=0x54) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000ffff", 0x48}], 0x1) 20:17:25 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0f000000000000", 0x48}], 0x1) 20:17:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1092.540776] reason=80000021 qualification=0000000000000000 [ 1092.547222] IDTVectoring: info=00000000 errcode=00000000 [ 1092.552966] TSC Offset = 0xfffffdb516cf2155 [ 1092.557289] EPT pointer = 0x000000005745f01e 20:17:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="7b73bd33caf9780400d11d1ae808a75c2d8482042959c669d1c44e05892a01000801db40daa57a198846fbec9d4e22b7f4a12f12c100598446cc6da9cb63a30bcc6ca32284df0000000000000008bdb84cb2", @ANYRES16=r3, @ANYBLOB="02072dbd7000ffdbdf250900000008000500d6ec00000800040005000000"], 0x24}, 0x1, 0x0, 0x0, 0x20004845}, 0x4040000) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x10000, 0x6}) [ 1092.783101] *** Guest State *** [ 1092.799778] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:25 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e10000000000000", 0x48}], 0x1) 20:17:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1092.885567] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1092.916567] CR3 = 0x0000000000000000 [ 1092.926315] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1092.935670] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1092.945074] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 20:17:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1092.978520] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1092.986610] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0af51e020700000088a07007000800df338266b5a31300003bbe2c4a96163b0d000000612f4ee1eb9ba68bf6761658c6f5d57f5f2cac47380753f5472cae42465aa3a38282c6183cb01f7d7b09ff96fe3e87e80640f9e50373a445a2bf44db4d5865c3f1d7f2945c20703bc88c9c5101ac2faccd66e3ab03d61f") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xffffffffffffff66) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000000448fd7eededa270e3277011b38ae91e40122c9e5632e8939e7205be4bef43c213844b1ea9e1a1d0ed8b1e673ab552d2632971222c437912c8ac3dcdf3924b10efc96b3613f9da4cdc615d37226f70f236f61b198ca5d9ac572285d79c1a19836d1c882dbf867a53f29"], 0x14) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @empty}, 0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='nr0\x00', 0x1, 0x0, 0x4b}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x4000, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000580)="66400f2822f247d9e4c744240002000000c7442402fcffffffc7442406000000000f011c240f320f01c22626f041f65f00c4c1355f343066baf80cb8748bcf84ef66bafc0ced66baf80cb8b848a98fef66bafc0cb803000000ef9c", 0x5b}], 0x1, 0x12, &(0x7f0000000640)=[@cr0={0x0, 0x1}], 0x1) r4 = signalfd(r0, &(0x7f0000000240)={0x3f}, 0x8) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000400)=""/233, 0xe9}], 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1093.136561] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1093.153608] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1093.167701] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1093.242933] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1093.291619] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1093.305965] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1093.315812] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1093.325000] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1093.334946] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1093.342850] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1093.351810] Interruptibility = 00000000 ActivityState = 00000000 [ 1093.358639] *** Host State *** [ 1093.361977] RIP = 0xffffffff811b3270 RSP = 0xffff88808fbf78b8 [ 1093.375140] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1093.381919] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1093.390032] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1093.396071] CR0=0000000080050033 CR3=00000000a0d06000 CR4=00000000001426e0 [ 1093.403543] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1093.410722] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1093.416913] *** Control State *** [ 1093.420643] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1093.427407] EntryControls=0000d1ff ExitControls=002fefff [ 1093.433180] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1093.440260] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1093.446932] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1093.453701] reason=80000021 qualification=0000000000000000 [ 1093.460103] IDTVectoring: info=00000000 errcode=00000000 [ 1093.465749] TSC Offset = 0xfffffdb483e88a6e [ 1093.470140] EPT pointer = 0x0000000085e1601e [ 1093.488117] *** Guest State *** [ 1093.497130] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1093.506117] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1093.515096] CR3 = 0x0000000000000000 [ 1093.518913] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1093.524885] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1093.530926] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1093.537614] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1093.545650] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1093.553655] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1093.561692] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1093.569717] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1093.577700] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1093.585737] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1093.593800] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1093.601844] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1093.609931] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1093.617900] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1093.624351] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1093.631857] Interruptibility = 00000000 ActivityState = 00000000 [ 1093.638090] *** Host State *** [ 1093.641362] RIP = 0xffffffff811b3270 RSP = 0xffff88808fbf78b8 [ 1093.647346] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1093.653824] FSBase=00007fd066306700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1093.661685] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1093.667569] CR0=0000000080050033 CR3=00000000a0d06000 CR4=00000000001426f0 [ 1093.674688] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1093.681422] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1093.687477] *** Control State *** [ 1093.690983] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca 20:17:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:26 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e60000000000000", 0x48}], 0x1) 20:17:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000200)={0x100000000, 0x401, 0x100000000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000100)=""/199) [ 1093.697648] EntryControls=0000d1ff ExitControls=002fefff [ 1093.703157] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1093.710139] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1093.716817] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1093.723441] reason=80000021 qualification=0000000000000000 [ 1093.729832] IDTVectoring: info=00000000 errcode=00000000 [ 1093.735293] TSC Offset = 0xfffffdb483e88a6e [ 1093.739697] EPT pointer = 0x0000000085e1601e [ 1093.914073] *** Guest State *** [ 1093.917549] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1093.926607] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1093.935637] CR3 = 0x0000000000000000 [ 1093.957512] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1093.976206] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1093.986477] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1094.002631] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1094.017068] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1094.033991] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1094.044780] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1094.059995] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1094.068494] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1094.077173] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1094.085641] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1094.093825] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1094.102572] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1094.111008] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1094.124534] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1094.132925] Interruptibility = 00000000 ActivityState = 00000000 [ 1094.139571] *** Host State *** [ 1094.143660] RIP = 0xffffffff811b3270 RSP = 0xffff888088d578b8 [ 1094.155587] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1094.162547] FSBase=00007fd066306700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1094.172099] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1094.178109] CR0=0000000080050033 CR3=00000000297ef000 CR4=00000000001426f0 [ 1094.185511] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1094.192297] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1094.198445] *** Control State *** [ 1094.202032] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1094.208753] EntryControls=0000d1ff ExitControls=002fefff [ 1094.214290] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1094.221362] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1094.228030] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1094.234827] reason=80000021 qualification=0000000000000000 [ 1094.241231] IDTVectoring: info=00000000 errcode=00000000 [ 1094.246778] TSC Offset = 0xfffffdb3e5078469 [ 1094.251279] EPT pointer = 0x00000000a399f01e [ 1094.789426] Bluetooth: hci0: command 0x1003 tx timeout [ 1094.795346] Bluetooth: hci0: sending frame failed (-49) [ 1096.868632] Bluetooth: hci0: command 0x1001 tx timeout [ 1096.874513] Bluetooth: hci0: sending frame failed (-49) [ 1098.948383] Bluetooth: hci0: command 0x1009 tx timeout 20:17:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, {0x0, @random="be6c12d37026"}, 0x10, {0x2, 0x4e20, @remote}, 'dummy0\x00'}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="3fecbaa402a6012000f05fc4c7003c3cedbe"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:36 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5ee0000000000000", 0x48}], 0x1) 20:17:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x3000002, r2) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e000160906b0c118ccd144f048994c9c417a6de541b84cf3830546c2d2cdbae3dc"], 0x14) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}, 0xc) 20:17:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1103.471194] Bluetooth: hci0: Frame reassembly failed (-84) 20:17:36 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5ef0000000000000", 0x48}], 0x1) 20:17:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x228, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0x0, 0x7}, 0x10) 20:17:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x7ff, 0x7, 0xfffffffffffffffc, 0x8}, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1103.863583] *** Guest State *** [ 1103.866931] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1103.887562] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1103.898559] CR3 = 0x0000000000000000 [ 1103.902479] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1103.922043] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1103.944083] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1103.961784] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1103.981432] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1103.990057] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1103.999248] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1104.007969] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1104.017131] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1104.025997] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1104.034421] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1104.042855] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1104.053814] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1104.063391] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1104.070199] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1104.079289] Interruptibility = 00000000 ActivityState = 00000000 [ 1104.087116] *** Host State *** [ 1104.091382] RIP = 0xffffffff811b3270 RSP = 0xffff888093a4f8b8 [ 1104.097778] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1104.105096] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1104.113418] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1104.121234] CR0=0000000080050033 CR3=0000000087747000 CR4=00000000001426e0 [ 1104.128824] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1104.135801] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1104.142024] *** Control State *** [ 1104.145540] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1104.152398] EntryControls=0000d1ff ExitControls=002fefff [ 1104.157964] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1104.165089] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1104.171966] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1104.178691] reason=80000021 qualification=0000000000000000 [ 1104.185077] IDTVectoring: info=00000000 errcode=00000000 [ 1104.190618] TSC Offset = 0xfffffdae91c07e06 [ 1104.195066] EPT pointer = 0x000000008b12001e [ 1105.508384] Bluetooth: hci0: command 0x1003 tx timeout [ 1105.513838] Bluetooth: hci0: sending frame failed (-49) [ 1107.588500] Bluetooth: hci0: command 0x1001 tx timeout [ 1107.593913] Bluetooth: hci0: sending frame failed (-49) [ 1109.668552] Bluetooth: hci0: command 0x1009 tx timeout 20:17:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:17:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000027f0000011000000001fdff00e0000061fe6b722b1f9fcb6ddc0163eae32f5c6010c8ea0df48834b5ff524acf0662098f4e7ac3dde6e9e0c90bf1ed0d797c2d868362df0b2999ba0ae60691de7b26bccd3afcfc7225e920f0fc7d00c3025dbe34be4e449a6cad62aecbad6231b65a915adc667a5c2e0fa826c7d783d43a9ca0058186e2df4fd4d649efb11f785d4243fbd893b5b1c6f567b8da8165802f0000000000"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x80000) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x3) 20:17:46 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000a0000000000", 0x48}], 0x1) 20:17:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000002500)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000002540)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000002580)={0x100000000, 0x40, 0x200, 0x168, 0x3, 0x6, 0x7f, 0x80000001, 0x0}, &(0x7f00000025c0)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000002600)={r4, 0x2, 0x10}, 0xc) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x40000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r6, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) 20:17:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = getegid() r2 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) r5 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x428, &(0x7f0000000540)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@uname={'uname', 0x3d, 'ppp0user'}}, {@dfltgid={'dfltgid', 0x3d, r1}}], [{@smackfshat={'smackfshat', 0x3d, '/dev/kvm\x00'}}, {@dont_hash='dont_hash'}, {@euid_lt={'euid<', r2}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@uid_gt={'uid>', r3}}, {@euid_gt={'euid>', r4}}, {@uid_lt={'uid<', r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/kvm\x00'}}, {@uid_eq={'uid', 0x3d, r6}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}]}}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r8, 0xae80, 0x0) 20:17:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e000000001"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@loopback, @loopback, @remote}, 0xc) 20:17:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1113.705305] *** Guest State *** [ 1113.711037] Bluetooth: hci0: Frame reassembly failed (-84) [ 1113.738457] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1113.757265] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1113.770043] CR3 = 0x0000000000000000 [ 1113.776669] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1113.789675] RFLAGS=0x00000002 DR7 = 0x0000000000000400 20:17:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x401, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1113.807337] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 20:17:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000000c0)=0xa3c9) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:46 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5ed60b0000000000", 0x48}], 0x1) [ 1113.856158] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1113.877384] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1113.937991] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1113.988528] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1114.020790] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1114.062512] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1114.104233] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1114.155554] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1114.170989] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1114.181655] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1114.191004] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1114.198899] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1114.213597] Interruptibility = 00000000 ActivityState = 00000000 [ 1114.223268] *** Host State *** [ 1114.240829] RIP = 0xffffffff811b3270 RSP = 0xffff88802b2d78b8 [ 1114.265951] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1114.289638] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1114.307661] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1114.327578] CR0=0000000080050033 CR3=00000000520aa000 CR4=00000000001426f0 [ 1114.335923] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1114.343606] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1114.350800] *** Control State *** [ 1114.354583] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1114.362138] EntryControls=0000d1ff ExitControls=002fefff [ 1114.368097] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1114.376503] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1114.383307] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1114.390796] reason=80000021 qualification=0000000000000000 [ 1114.412489] IDTVectoring: info=00000000 errcode=00000000 [ 1114.418141] TSC Offset = 0xfffffda9501694be [ 1114.425787] EPT pointer = 0x000000002c70501e [ 1114.473982] *** Guest State *** [ 1114.477287] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1114.487152] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1114.496289] CR3 = 0x0000000000000000 [ 1114.501336] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1114.507428] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1114.513566] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1114.520339] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1114.528482] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1114.536494] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1114.536513] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1114.536532] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1114.566187] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1114.575998] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1114.584306] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1114.592672] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1114.600878] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1114.609283] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1114.615696] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1114.623352] Interruptibility = 00000000 ActivityState = 00000000 [ 1114.630297] *** Host State *** [ 1114.633501] RIP = 0xffffffff811b3270 RSP = 0xffff88802b2d78b8 [ 1114.639691] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1114.646103] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1114.654033] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1114.660056] CR0=0000000080050033 CR3=00000000520aa000 CR4=00000000001426f0 [ 1114.667201] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1114.674018] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1114.680202] *** Control State *** [ 1114.683706] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1114.690614] EntryControls=0000d1ff ExitControls=002fefff [ 1114.696167] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1114.703256] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1114.710160] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1114.716845] reason=80000021 qualification=0000000000000000 [ 1114.723314] IDTVectoring: info=00000000 errcode=00000000 [ 1114.728931] TSC Offset = 0xfffffda8e2c67394 [ 1114.733263] EPT pointer = 0x00000000a53f601e [ 1115.748361] Bluetooth: hci0: command 0x1003 tx timeout [ 1115.753772] Bluetooth: hci0: sending frame failed (-49) [ 1117.828437] Bluetooth: hci0: command 0x1001 tx timeout [ 1117.833866] Bluetooth: hci0: sending frame failed (-49) [ 1119.908483] Bluetooth: hci0: command 0x1009 tx timeout 20:17:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e000000000e00000000000000000000000000000"], 0x14) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000000c0)=0xffffffffffff0000) setsockopt$inet_mreqsrc(r0, 0x0, 0x800000000000065, &(0x7f0000000000)={@multicast2, @loopback, @broadcast}, 0xc) 20:17:56 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000e0000000000", 0x48}], 0x1) 20:17:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/70, 0x46) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="b9f40a00000f32640f2128f4c7442400e6000000c744240200000000c7442406000000000f011c240fc7af00100000650f013ec7442400fe6764b2c744240214000000c7442406000000000f011c24f086ad07000000f30f531a0fc718", 0x5d}], 0x1, 0x2, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') write$FUSE_BMAP(r2, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0x5}}, 0x18) 20:17:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 20:17:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x400, 0x101080) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) 20:17:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x2a) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={0x1, 0x0, 0x2080, {0x0, 0x5000, 0x1}, [], "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", "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"}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1123.931033] *** Guest State *** [ 1123.955669] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:17:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=""/218, 0x10c, 0xda, 0x1}, 0x20) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:57 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5ec00e0000000000", 0x48}], 0x1) 20:17:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) [ 1124.054226] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:17:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x2c3, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1124.100258] CR3 = 0x0000000000000000 [ 1124.113818] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1124.122752] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1124.131054] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1124.182053] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1124.216635] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2, &(0x7f00000001c0)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3e6, 0x480000) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000300)=0x2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1124.254716] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1124.295033] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 20:17:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) [ 1124.358611] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1124.373063] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1124.448649] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1124.478455] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1124.514148] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1124.538253] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1124.553307] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1124.561478] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1124.569176] Interruptibility = 00000000 ActivityState = 00000000 [ 1124.575842] *** Host State *** [ 1124.580618] RIP = 0xffffffff811b3270 RSP = 0xffff88808dd9f8b8 [ 1124.594067] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1124.621912] FSBase=00007fd066306700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1124.631933] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1124.647966] CR0=0000000080050033 CR3=0000000097f38000 CR4=00000000001426f0 [ 1124.655857] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1124.665477] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1124.675835] *** Control State *** [ 1124.680840] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1124.687969] EntryControls=0000d1ff ExitControls=002fefff [ 1124.694926] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1124.703054] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1124.711851] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1124.719097] reason=80000021 qualification=0000000000000000 20:17:57 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000f0000000000", 0x48}], 0x1) 20:17:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x4, 0x5, 0x8100000) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) 20:17:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x80, {{0x2, 0x4e21, @broadcast}}}, 0x88) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'user.', '\x00'}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000100)={0xd920, 0xc001193f, &(0x7f0000000080)="86e02a0ec588158c7e7be2e31ceac41803d4f3ee1c7677c23992d2cdee67a938726af93a88cee42cddb93a0d272c06e19ac8c52fe1aabe00687c40dfa99c33d9814e86ce", &(0x7f0000000000)="a3f533cfe990657e45120e1a9833d3ace61282d2dbce2ff00803d43c18bcb65b30f72bbfe7c79b135d4b", 0x44, 0x2a}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 1124.726502] IDTVectoring: info=00000000 errcode=00000000 [ 1124.736049] TSC Offset = 0xfffffda3d8382fc6 [ 1124.740555] EPT pointer = 0x0000000081a5901e 20:17:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xd1b, 0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f00000000c0)='wlan0\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000300)={{0x4, 0x7, 0x8001, 0xff, 'syz0\x00', 0xffffffffffffffff}, 0x1, 0x233, 0xf1f, r3, 0x6, 0x6, 'syz0\x00', &(0x7f0000000180)=['[\x00', 'trustedppp1\x00', '\x00', 'user)$^![\'mime_type@$\x00', 'mime_typeself+\x00', '^cpuset\x00'], 0x3c, [], [0x1000, 0x1, 0x0, 0x3ff]}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) ioctl$TIOCGPTPEER(r2, 0x5441, 0xffff) 20:17:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) 20:17:58 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e003f0000000000", 0x48}], 0x1) 20:17:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x18, 0x8}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x18, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x9a02]}, 0x10) 20:17:58 executing program 2: r0 = dup(0xffffffffffffff9c) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000280), 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3bf) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="66b9800000c00f326635000800000f30f30f070f01ca0f32baf80c66b8e4baa68966efbafc0ced640f01c8f00fba680af2827f00eeea30002d01ba430066b87600000066ef", 0x45}], 0x1, 0x2c, &(0x7f0000000140)=[@flags], 0x1) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000001c0)=0xffffffff, 0x4) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000002c0)={0x3, 0x3, 0x0, 0x0, 0x2, 0x8, 0xd83, 0x9, 0x6, 0x0, 0x6b23, 0x4, 0x0, 0x5303, 0xfffffffffffffffd, 0x4, 0xb30d, 0x3, 0x4}) 20:17:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@loopback, @loopback}, 0xc) syz_init_net_socket$ax25(0x3, 0x5, 0xcf) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) 20:17:58 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000600)) futex(&(0x7f00000003c0)=0x2, 0x85, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x2, 0x2) getgroups(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) clock_adjtime(0x7, &(0x7f0000000200)={0x80000001, 0x0, 0x8, 0x4, 0x7, 0x9a, 0x1, 0x8, 0xffff, 0xfffffffffffffffb, 0x523, 0xaa4b, 0x0, 0x1, 0x2c, 0x9, 0x8}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000500)=0x0) sched_getaffinity(r4, 0x8, &(0x7f0000000340)) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$int_out(r5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00', 0x1000}) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r7, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r5, 0x80006) sendfile(r2, r5, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2}, {0x0, 0x0, 0x0, 0xf1}, {0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d3, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r7, r3, 0x0) 20:17:58 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00400000000000", 0x48}], 0x1) 20:17:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000080)=0x3) [ 1125.427917] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:17:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008910, &(0x7f00000000c0)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1125.552128] bridge0: port 2(bridge_slave_1) entered disabled state [ 1125.558739] bridge0: port 1(bridge_slave_0) entered disabled state 20:17:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) rt_sigaction(0x37, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = dup(r0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 20:17:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:58 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00600000000000", 0x48}], 0x1) [ 1125.781612] *** Guest State *** [ 1125.799820] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1125.833928] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1125.872201] CR3 = 0x0000000000000000 20:17:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000f0", 0x48}], 0x1) [ 1125.897445] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1125.914998] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1125.929101] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1125.986820] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:17:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) [ 1126.044421] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1126.088476] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1126.108567] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 20:17:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000002", 0x48}], 0x1) [ 1126.141656] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1126.177573] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:17:59 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0ec00000000000", 0x48}], 0x1) [ 1126.238616] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1126.253677] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 20:17:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = shmget(0x3, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000480)=""/23) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x1f, 0x80100) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e22, 0x4, @remote, 0x2}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x1, @loopback, 0xe40e}], 0x48) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20002) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000240)=[@timestamp, @timestamp, @sack_perm, @timestamp], 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1, [@multicast1]}, 0x394) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r5 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xffffffffffff8000, 0x189000) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000300)="ea06f54cc3bd362f65bc81838c885da0808963940f5c1c1047633c788d5b84d9861cb100849b746b0ada64ae6ca86b35b8a204b8468de063b2a525f2d7b677a2995b20c5e267545138019255675ea4c607c4518f23044432796becb1b325dabdf4ff6b5b01e0e3dd56fc5ba85c11d3d3a1e3d82cc0f5d5febfc8ed018336092ad9430cd8fdd38971110533e50c03500b6083407974a087e4687cec18ad459d1d090628b5a6cae3eb1fc85964405946ba8990ffe3445ff823dca0138cf4766ebfe2b6f43e74d4811aa8fd197f2c1e5e35", 0xd0) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f00000001c0)=0x10000) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x22280, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000140)={r7, 0x1, 0x6, @broadcast}, 0x10) [ 1126.291853] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1126.312126] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 20:17:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) 20:17:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040)="81e2431c239564e4f85210693a5d016436f9e188f6866020346b7b072be039e9ce4b6df0bbea21bff31a", 0x0}, 0x18) fcntl$setpipe(r0, 0x407, 0x73) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), 0x0}, 0x18) [ 1126.375517] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1126.417419] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1126.472742] Interruptibility = 00000000 ActivityState = 00000000 [ 1126.532056] *** Host State *** [ 1126.566627] RIP = 0xffffffff811b3270 RSP = 0xffff88805862f8b8 [ 1126.604943] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1126.613320] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1126.624292] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1126.648594] CR0=0000000080050033 CR3=000000005421d000 CR4=00000000001426e0 [ 1126.657209] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1126.692551] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1126.704566] *** Control State *** [ 1126.708160] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1126.715167] EntryControls=0000d1ff ExitControls=002fefff [ 1126.724564] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1126.731799] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 20:17:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000004", 0x48}], 0x1) 20:17:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="035a4bec03") r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x5}, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e00000027f0000010000000001000000e00000016167f6585f6024192908a6c920e7dfb1e27a5482d7a93e73559f1ca85a5e0166585b3ca9bb75c1733f8a9fcf754c8a61cf6884aac596aaf0af7e2c5ef494eb69eadc1730b85b2d40b6c277eff49fdfee4be9a5375d6037f27486c55cbc1ac1b50002e6f9"], 0x14) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:59 executing program 3: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffffe0c7e5ed5e00000000000000", 0x48}], 0x1) 20:17:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000027f00000100003350a4ac107f5f6960b66c6e1d729cbe4c1f0932f28f75b794a05e9b56645e1b83461ab10634d0109927f9c36cb21d6f699074fa2507000000001e5325b3bfe31f2d9d00"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:17:59 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0bd60000000000", 0x48}], 0x1) [ 1126.739468] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1126.746413] reason=80000021 qualification=0000000000000000 [ 1126.754612] IDTVectoring: info=00000000 errcode=00000000 [ 1126.760624] TSC Offset = 0xfffffda2d8fafd63 [ 1126.764954] EPT pointer = 0x00000000a545101e 20:18:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x7f, 0x7, 0x4, 0xffffffffffffffff, 0x55, 0x3ff, 0x3, {0x0, @in6={{0xa, 0x4e24, 0x8, @mcast1, 0x6}}, 0x8, 0x2, 0x8359, 0x8, 0x40}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x5}, &(0x7f0000000240)=0x8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1126.985902] *** Guest State *** [ 1127.001281] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1127.021756] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1127.054470] CR3 = 0x0000000000000000 20:18:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="035a4bec03") r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x5}, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e00000027f0000010000000001000000e00000016167f6585f6024192908a6c920e7dfb1e27a5482d7a93e73559f1ca85a5e0166585b3ca9bb75c1733f8a9fcf754c8a61cf6884aac596aaf0af7e2c5ef494eb69eadc1730b85b2d40b6c277eff49fdfee4be9a5375d6037f27486c55cbc1ac1b50002e6f9"], 0x14) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1127.077593] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1127.111586] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1127.144194] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 20:18:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000008", 0x48}], 0x1) 20:18:00 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00e00000000000", 0x48}], 0x1) 20:18:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') setsockopt$inet6_tcp_int(r3, 0x6, 0x3f, &(0x7f0000000480)=0x1f, 0x4) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8020009}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xb9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xde82}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="450f2202abdacd2e899b4a490000b9800000c00f3235001000000f30400f3548b802000000000000000f23d80f21f835800000500f23f866b8b0000f00d067f2400f1ab900280000c40175dc6e5b", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000280)=ANY=[@ANYBLOB="080000000000000000000000000000000d00000000000000070000000000000000000000000000000000000000000000090000000400000000000000000000000000000000000000c72a0000000000009490000000000000ff070000290b0000090000000700000000000000000000007f0000000700000000000000000000000000000000000000000000000000000000000000020000000000000000000000faffffff7f0000000000000000000000000000000000000000000000000000002104000002000000000000000000000021000000000000000500000000000000ff0000000000000080000000510700000000080003000000000000000000000000100000090000000000000000000000000000000000000000000000000000000800000005000000000000000000000002000000070000000080000000000000000000000000000000000000000000000400000007000000000000000000000001000000010100000000000000000000000000000000000000000000000000000000000000000000"]) 20:18:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$FUSE_LSEEK(r2, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x8, {0x2}}, 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1127.186870] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1127.243439] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1127.312418] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1127.359174] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1127.398528] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1127.492979] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1127.563683] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1127.592583] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1127.617561] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1127.626443] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1127.636183] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1127.642765] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1127.651158] Interruptibility = 00000000 ActivityState = 00000000 [ 1127.657829] *** Host State *** [ 1127.666219] RIP = 0xffffffff811b3270 RSP = 0xffff8880558478b8 [ 1127.672473] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1127.679295] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1127.687327] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1127.703680] CR0=0000000080050033 CR3=00000000a3efa000 CR4=00000000001426e0 [ 1127.721321] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1127.728017] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1127.738827] *** Control State *** [ 1127.742326] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1127.749459] EntryControls=0000d1ff ExitControls=002fefff [ 1127.755012] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1127.762224] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1127.769651] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1127.776378] reason=80000021 qualification=0000000000000000 [ 1127.782929] IDTVectoring: info=00000000 errcode=00000000 [ 1127.808441] TSC Offset = 0xfffffda23369a528 [ 1127.812901] EPT pointer = 0x00000000a81e301e 20:18:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000000c0)={0x21, 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8000, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) 20:18:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="035a4bec03") r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x5}, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e00000027f0000010000000001000000e00000016167f6585f6024192908a6c920e7dfb1e27a5482d7a93e73559f1ca85a5e0166585b3ca9bb75c1733f8a9fcf754c8a61cf6884aac596aaf0af7e2c5ef494eb69eadc1730b85b2d40b6c277eff49fdfee4be9a5375d6037f27486c55cbc1ac1b50002e6f9"], 0x14) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r2 = fcntl$dupfd(r1, 0x406, r1) bind$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x1, {0x1, 0x9, 0x7, 0xfffffffffffffc01, 0x6}, 0xb74, 0x400}, 0xe) 20:18:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000000a", 0x48}], 0x1) 20:18:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000001, 0x0) r2 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="0500db54c7450000bf7ce676b30007000000f0fff8ffffff792e4295910200000000000000ffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b7000014000000009500000000000000000000000006da084f55e646ea0aefedc7f8a8ada8004000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r5) r8 = dup3(r4, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:18:00 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00f00000000000", 0x48}], 0x1) 20:18:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000000e", 0x48}], 0x1) 20:18:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/hci\x00') ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000180)=r3) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x100000001, 0xe72, 0x9, 0x7}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 1128.059897] bridge0: port 3(gretap0) entered blocking state 20:18:01 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00400300000000", 0x48}], 0x1) 20:18:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="035a4bec03") r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x5}, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e00000027f0000010000000001000000e00000016167f6585f6024192908a6c920e7dfb1e27a5482d7a93e73559f1ca85a5e0166585b3ca9bb75c1733f8a9fcf754c8a61cf6884aac596aaf0af7e2c5ef494eb69eadc1730b85b2d40b6c277eff49fdfee4be9a5375d6037f27486c55cbc1ac1b50002e6f9"], 0x14) [ 1128.139340] bridge0: port 3(gretap0) entered disabled state 20:18:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000000f", 0x48}], 0x1) [ 1128.233395] device gretap0 entered promiscuous mode [ 1128.315518] bridge0: port 3(gretap0) entered blocking state [ 1128.321752] bridge0: port 3(gretap0) entered forwarding state 20:18:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000010", 0x48}], 0x1) 20:18:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0x100000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000240)={{r3, r4/1000+30000}, 0x5, 0x2, 0x6}, 0x18) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)={0x4, [0x3, 0x1, 0xfffffffffffffffb, 0x4]}, &(0x7f0000000180)=0xc) connect$tipc(r2, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x2}}, 0x10) 20:18:01 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00034000000000", 0x48}], 0x1) 20:18:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="035a4bec03") r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x5}, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e00000027f0000010000000001000000e00000016167f6585f6024192908a6c920e7dfb1e27a5482d7a93e73559f1ca85a5e0166585b3ca9bb75c1733f8a9fcf754c8a61cf6884aac596aaf0af7e2c5ef494eb69eadc1730b85b2d40b6c277eff49fdfee4be9a5375d6037f27486c55cbc1ac1b50002e6f9"], 0x14) 20:18:01 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:18:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000060", 0x48}], 0x1) 20:18:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000140)='stack\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000300)=""/4096) 20:18:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="035a4bec03") r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x5}, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) 20:18:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)=""/127) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000140)={0x8, 0x9, 0x7}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x800, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc09}, 0x1c) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)=0x2000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:18:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000e0", 0x48}], 0x1) 20:18:02 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) 20:18:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e301000000e00000010000000000000000000000"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:02 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e6b6b6b00000000", 0x48}], 0x1) [ 1129.080918] *** Guest State *** 20:18:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="035a4bec03") r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x5}, 0x4) [ 1129.108433] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1129.140468] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1129.161837] CR3 = 0x0000000000000000 20:18:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback, r2}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000f0", 0x48}], 0x1) [ 1129.184836] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1129.208910] RFLAGS=0x00000002 DR7 = 0x0000000000000400 20:18:02 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) [ 1129.246790] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1129.258399] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1129.297164] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:18:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="035a4bec03") openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80, 0x0) [ 1129.357503] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:18:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0xff, &(0x7f0000000140)="75b806aa88d417b77000000000eaf63c7cb4f8ba340bbc5fc8a74d93c9a982992248cf820a6572541fddcd1660e05ecfb77e2153e974ae3121d0b2e40400000088fc89bc3654f2e00d12b2bb20e15ac1a780e6897fb289a547d9cb06f1dd9d30fdffa30f39fb42670000618d01799a1a1628e0a9590a3301f9528de7202263ec48715a78a5c8bca1655210c8143f05770e27d369877bc315a3105837790b50b0f7fffb646151352fd6dac1720259dced93236c010000005d20746400bfb6a924050000004f7d") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000008", 0x48}], 0x1) [ 1129.406572] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1129.428907] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1129.443370] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1129.453170] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1129.499631] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1129.559737] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1129.592211] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1129.628503] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1129.657728] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1129.676785] Interruptibility = 00000000 ActivityState = 00000000 [ 1129.684238] *** Host State *** [ 1129.687992] RIP = 0xffffffff811b3270 RSP = 0xffff8880a0b1f8b8 [ 1129.698453] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1129.705082] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1129.714081] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1129.747781] CR0=0000000080050033 CR3=0000000097f38000 CR4=00000000001426e0 [ 1129.755538] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1129.768511] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1129.776266] *** Control State *** [ 1129.784592] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1129.807621] EntryControls=0000d1ff ExitControls=002fefff [ 1129.834264] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1129.855720] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1129.888759] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1129.916549] reason=80000021 qualification=0000000000000000 20:18:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:03 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5efffff000000000", 0x48}], 0x1) 20:18:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="035a4bec03") 20:18:03 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) [ 1129.938425] IDTVectoring: info=00000000 errcode=00000000 [ 1129.944971] TSC Offset = 0xfffffda1117294c2 [ 1129.956210] EPT pointer = 0x00000000a4ee101e 20:18:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r1, 0x0, 0x800000000000027, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x6) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1130.173642] *** Guest State *** [ 1130.187008] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:18:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:18:03 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) [ 1130.224702] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:18:03 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000001000000", 0x48}], 0x1) 20:18:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000c0", 0x48}], 0x1) [ 1130.265400] CR3 = 0x0000000000000000 [ 1130.274093] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1130.282389] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1130.289676] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1130.310893] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1130.420951] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1130.468987] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1130.482259] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1130.525549] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1130.568659] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1130.610224] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1130.642492] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1130.659801] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1130.668703] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1130.676694] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1130.683462] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1130.691011] Interruptibility = 00000000 ActivityState = 00000000 [ 1130.697240] *** Host State *** [ 1130.700558] RIP = 0xffffffff811b3270 RSP = 0xffff8880564cf8b8 [ 1130.706572] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1130.724033] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1130.732232] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1130.738141] CR0=0000000080050033 CR3=000000008fa19000 CR4=00000000001426e0 [ 1130.745360] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1130.758541] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1130.764786] *** Control State *** [ 1130.769260] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1130.775982] EntryControls=0000d1ff ExitControls=002fefff [ 1130.781707] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1130.788830] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1130.795550] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1130.802287] reason=80000021 qualification=0000000000000000 [ 1130.808734] IDTVectoring: info=00000000 errcode=00000000 [ 1130.814247] TSC Offset = 0xfffffda07c930dd4 [ 1130.818641] EPT pointer = 0x00000000a53f501e 20:18:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x802, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000080)=0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @loopback}}, [0x8, 0x5, 0x0, 0xfffffffffffff801, 0xffffffff, 0x1a, 0xfffffffffffffffd, 0x7fff, 0x3477, 0x888, 0x163, 0x20, 0x2, 0x1f, 0x57]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000300)={r3, 0x2, 0xec, "0744219acfcfbd0f2b809e90d2abe47bb6ad0ad467ed323d074d0def942e4eedfb4a2db57d910e73cdeb4a616204109479f250ddf3ce3b0b181bb634870887e59ac76377cc3ed5ad418222b6ab7b96cb02de1d0b22c665a50a9f059e87d27d66da54f2b3b003715d312a9da0867ec7b86d7886928ed526421dc1404059b3bb5e5753cebea6122369b930d31e1ac2b6ab2b15f34330cbdf6efab207a6eac47f058ac18309a31919698a9048fd82fd2b4050829fbdb8fae79c372a4f7df9b096e579c4afbe4d2e70391559bbfd0740dac089aeeee3094c557d3f88195bb71d8c34b8b59c624589c608d1c647e9"}, 0xf4) 20:18:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:18:03 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:18:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:03 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000002000000", 0x48}], 0x1) 20:18:04 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:18:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f00020100000000017f000000000001"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1131.045972] *** Guest State *** [ 1131.053311] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1131.073907] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1131.111889] CR3 = 0x0000000000000000 [ 1131.127047] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1131.177109] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1131.198595] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 20:18:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:04 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000004000000", 0x48}], 0x1) 20:18:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") write$binfmt_misc(r1, &(0x7f0000000300)={'syz0', "b969f9320efb2e0e92dcdbbf759e14c9825b02fdb55f480c719defa6a734bb7da9e1034342a567194117d35638f9d115001a3e59a050aa789ef90292306b4d7a1dfd677ddba9bbd6e02d0a6234e6bea7dc19084cd9d347797cd3036656e2886baf019530e879a37fb2c76a4d227a17336e25ab96714d4249d529dff488c981708a0f5e6fb35f791aadaff2b158652877eace2af20a54adad451018b421f62e33fd888779f1f6779e1f0848179032f1a7f975ab594e6062a29fa687a03892a05bf44922979472086fc37652bc7f193fd2fb4e74722050"}, 0x50) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1131.254704] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1131.265026] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1131.278250] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1131.324185] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1131.333511] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1131.360276] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1131.400466] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1131.431735] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1131.460533] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1131.477093] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1131.494205] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1131.502790] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1131.511827] Interruptibility = 00000000 ActivityState = 00000000 [ 1131.522443] *** Host State *** [ 1131.526988] RIP = 0xffffffff811b3270 RSP = 0xffff8880930078b8 [ 1131.536418] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1131.545722] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1131.557712] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1131.586623] CR0=0000000080050033 CR3=0000000081926000 CR4=00000000001426e0 [ 1131.597724] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1131.605534] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1131.612065] *** Control State *** [ 1131.615636] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1131.622490] EntryControls=0000d1ff ExitControls=002fefff [ 1131.628123] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1131.635243] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1131.642075] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1131.649071] reason=80000021 qualification=0000000000000000 [ 1131.655665] IDTVectoring: info=00000000 errcode=00000000 [ 1131.661447] TSC Offset = 0xfffffda0055ddc48 [ 1131.667568] EPT pointer = 0x000000002f15c01e 20:18:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:04 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:18:04 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) ioctl$sock_ifreq(r0, 0x893d, &(0x7f0000000080)={'rose0\x00', @ifru_map={0xffffffffffffffff, 0x80, 0x4, 0xffffffffffffbbee, 0x10b, 0x4}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000af1911f9ead12e990100"], 0x14) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f00000001c0)={0x32, 0x20, &(0x7f0000000140)="2e9d223c6e9250392f3d0d67fdb6fb482e97ed42d2a2ecb627c209490f8b9adfbcf2bc751d0af99f4e66d599800a7321ddd0649d109c4f41ff8ba47ef3b49b9fe7929fef922c191bfb961e5ce994c02d", {0x9, 0x9dc8, 0x7f5f5f7f, 0x9, 0x8e, 0x3, 0xf, 0x289}}) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) 20:18:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:04 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000008000000", 0x48}], 0x1) 20:18:04 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:18:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000000e", 0x48}], 0x1) [ 1131.896745] *** Guest State *** 20:18:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000240)={@rand_addr, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r0}) setsockopt$inet_int(r4, 0x0, 0x2, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0xa6, "82efc176912663b0eb0ab589bc7b18403ad50f2ce2eb14ee940819302fed3fca5bdbeec58a6e3c861d13f1f0c2455e6b76b33ae219f1e58860ea57969bf504d2c2bb32c18e42d47aa8d3a8246868032afef09bcd7a74b1cb0cdc461892f2b646f997e38dc6387922e6073ef21b999888099249a62179b17697dc6571acf8cfd71ab46e7bd0b70edc4579727d4a34ef35c879d7907b25c39f5b1b4811aa1b763349698e2bcf7e"}, &(0x7f0000000180)=0xca) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast2, @loopback}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1131.926597] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1131.972456] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:18:05 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000a000000", 0x48}], 0x1) 20:18:05 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1132.042970] CR3 = 0x0000000000000000 [ 1132.046991] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1132.056354] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1132.063426] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1132.073707] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:18:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x111242) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000001c0)={0x59f6, 0x10, 0xff, 0x7f, "448569cde54b89f37f731cd8a1993745e2579ba62c84afdbefded4390580c114"}) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4000010000100, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="efe1e55e359e098a6f78b12e67ecaaade40fec7b385a136c9291d2d88d594d33ae27", @ANYRES16=r4, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x8000, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1132.088054] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1132.098641] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1132.107855] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1132.122984] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1132.143098] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1132.155641] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1132.169622] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1132.210537] IDTR: limit=0x000001ff, base=0x0000000000003800 20:18:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:05 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1132.251136] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1132.270108] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1132.301491] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1132.395954] Interruptibility = 00000000 ActivityState = 00000000 [ 1132.425655] *** Host State *** [ 1132.434430] RIP = 0xffffffff811b3270 RSP = 0xffff88802d3af8b8 [ 1132.482858] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1132.518499] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1132.526579] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1132.532894] CR0=0000000080050033 CR3=0000000090779000 CR4=00000000001426e0 [ 1132.540067] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1132.546912] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1132.553110] *** Control State *** [ 1132.556624] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1132.563621] EntryControls=0000d1ff ExitControls=002fefff [ 1132.569181] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1132.576116] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 20:18:05 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:18:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="fd0000027f0000010000000001a50000e0000b5210a6bef45c2818cc68c9c19a16f1c36ec3be9191c3e6ba491659cc9c996c8deba772326d413f377f68b96cfdd30af2174e01d273f3f6e7816997614aa8fe3578fa535806ec40d2b90a25ae7cf2e7b2c74fac03380e3132ac9dd96883a960486b60d83b0f6e8dc924e82e8e7c7dc375a947171903fc38ee8a42d93b04b0ae504c76ffa988981c167ddbc9c718d3f7b24bfea9cd6041de560ae1fcdd780160be157196581991db93fa1cf09855d825e3b78cdff810c70a6786d0729cc7ba972487e896"], 0x14) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ubi_ctrl\x00', 0x800, 0x0) sendto$netrom(r2, &(0x7f00000004c0)="cabbd2a6413658263a41bf92445f7bd6a8fc9c513214f068b875deb3bde768c8d1d1c541e7841b1015ecfc0b0b645a3b5f08f62294bedfd18434eaf4dbaadfe4090db32d781ef44fc3995fce6c3bda61fd476ac1fde0810cbaee2fa7d0c96e61905dacc3d2b81d5f779ee22044827c27d511fb5945e3bd619efc27c84e2f7228592272ee76939fe26db4bf2954bb6ecaa6c4283d51e0369982f67d613af3791141f471b79b64a1b251ad2d6f4a46ca729bc9c74de8632ba90c1209ac88faa7326c017fa55981e11ccdf6a5785d1943da14268335226edf15aca12e8b7ce9a092be1b", 0xe2, 0x0, &(0x7f00000005c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0x7530}}) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000680)={0x2, 'gretap0\x00', 0x2}, 0x7) getresuid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) quotactl(0x800, &(0x7f0000000240)='./file0\x00', r3, &(0x7f0000000380)="03ad9f8f6243474b0d0c8014c4d672f4b16a11e86b24da6c1d3a1af63fe51d4e836f66716b0e63f75a45d12eaac7cf1d34faa8b48f92ad71f5936f008c98d6633f0708d34a9f9a3d0014278c90920eeb2f86b2c707ca16eab30d932566e5d78b14e484db886064f5b799ade599575bf28dba4ee1dfff51f6cf0fa1ff291a3d116466e987faf3f3c044a76db930e715cb24a24795f9a1766e47fb2359f001ec5b309612f46b1d547c6c4a4fae702f1d3cf4b4b9fb6eb34e4726b4e016f0c3729f17fe262be876039fde69d862a1d546cd9ceea87dd90e963e85cf0252d5a5c8f30c") 20:18:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f00000000c0)=0x800, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfd18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0xe) 20:18:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:05 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000e000000", 0x48}], 0x1) [ 1132.582982] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1132.590174] reason=80000021 qualification=0000000000000000 [ 1132.596580] IDTVectoring: info=00000000 errcode=00000000 [ 1132.602214] TSC Offset = 0xfffffd9f91864c46 [ 1132.606546] EPT pointer = 0x00000000856d701e 20:18:05 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:18:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="df0000027f000000e00010013955b81a1c7b0dc7707ff5267e1e723e017fde0eb4b240bc009a6829590e6e530501c449f9bc9e527685eebd9ccf37b5ac9e6a2cbc978e90542909f409b0a75793f34b16"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1132.888029] *** Guest State *** 20:18:06 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000f000000", 0x48}], 0x1) [ 1132.935910] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:18:06 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 20:18:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1133.008774] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1133.042219] CR3 = 0x0000000000000000 [ 1133.047419] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1133.054044] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1133.060375] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1133.067241] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:18:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) fcntl$addseals(r0, 0x409, 0x4) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00200067f0000010000000001000000e0000001"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xfffffffffffffd8a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0x5d, 0x1000, &(0x7f0000000140)="4fd75b734e49033520f78e87115b0b28239a2c8af2d83c0f5ab0f3593d1995d0e33624344c891d271008171277dd945202c2279c97f866f63cc2503698f84494cd910a66572155afb027ce190eb592fd3268b62bdcca39744de8a064f7", &(0x7f0000000300)=""/4096, 0x7ff}, 0x28) getrusage(0x1, &(0x7f0000000200)) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000000c0)=0x7f) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000013c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001440)={0xb, 0x10, 0xfa00, {&(0x7f0000001300), r3, 0x89}}, 0x18) [ 1133.144093] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1133.186248] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1133.231313] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1133.290537] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1133.322076] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1133.346699] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1133.356382] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1133.365677] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1133.380684] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1133.389751] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1133.396348] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1133.404432] Interruptibility = 00000000 ActivityState = 00000000 [ 1133.410930] *** Host State *** [ 1133.414208] RIP = 0xffffffff811b3270 RSP = 0xffff8880899178b8 [ 1133.420526] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1133.427160] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1133.435881] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1133.442116] CR0=0000000080050033 CR3=00000000a4d89000 CR4=00000000001426e0 [ 1133.453350] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1133.461145] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1133.468537] *** Control State *** [ 1133.472272] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1133.479582] EntryControls=0000d1ff ExitControls=002fefff [ 1133.485156] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1133.492291] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1133.499959] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1133.506542] reason=80000021 qualification=0000000000000000 [ 1133.513166] IDTVectoring: info=00000000 errcode=00000000 [ 1133.518789] TSC Offset = 0xfffffd9f0b9d8340 [ 1133.523215] EPT pointer = 0x00000000a06e701e 20:18:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000006b", 0x48}], 0x1) 20:18:06 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 20:18:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x1000026, &(0x7f00000000c0)={@multicast2, @rand_addr=0x100000000, @rand_addr=0x7}, 0xffffffffffffffc8) 20:18:06 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000010000000", 0x48}], 0x1) 20:18:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000300)=0x44) r2 = socket$inet6(0xa, 0x0, 0xff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6ae8, 0x77de, 0x0, 0x6, 0xffff}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e20, 0xde8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff7}}, 0x6, 0x3, 0x3, 0x2, 0x4}, &(0x7f0000000200)=0x98) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:06 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 20:18:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000ff", 0x48}], 0x1) 20:18:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1133.765867] *** Guest State *** [ 1133.803815] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1133.841640] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:18:06 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1133.900501] CR3 = 0x0000000000000000 20:18:07 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000003f000000", 0x48}], 0x1) [ 1133.924583] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1133.938665] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1133.958638] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1133.977079] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1133.993445] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1134.003621] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1134.069429] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1134.080011] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1134.093779] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1134.103240] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1134.114768] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1134.144852] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1134.163262] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1134.171866] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1134.178600] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1134.186177] Interruptibility = 00000000 ActivityState = 00000000 [ 1134.194189] *** Host State *** [ 1134.198928] RIP = 0xffffffff811b3270 RSP = 0xffff8880a8f978b8 [ 1134.205932] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1134.216408] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1134.228428] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1134.234752] CR0=0000000080050033 CR3=00000000a4ee1000 CR4=00000000001426e0 [ 1134.242145] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1134.249777] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1134.256667] *** Control State *** [ 1134.261640] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1134.273038] EntryControls=0000d1ff ExitControls=002fefff [ 1134.283738] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1134.294879] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1134.302958] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1134.309712] reason=80000021 qualification=0000000000000000 [ 1134.316191] IDTVectoring: info=00000000 errcode=00000000 [ 1134.322574] TSC Offset = 0xfffffd9e8fe347e4 [ 1134.326901] EPT pointer = 0x00000000a835801e 20:18:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x180, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c200000000000000000008060001080006040001aaaaaaaaaa00ac141400eb5de09d9520ac231400fa28a401401f5c24991b705705eab413db517fb1554d5a9f68fcac22cc65a27a097126401eab8d5c7077b657e923c69c9fb9eda911d525e5"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video35\x00', 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000580)={0x100, 0x6, 0x7ff, 0x1, 0x5f7}) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000140)={0x2a, 0x2f, 0xd, 0xe, 0x6, 0x1, 0x2, 0xa4, 0x1}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80, 0x3, 0x2, 0x3ff, 0x10}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000440)={r7, @in6={{0xa, 0x4e23, 0xfff, @empty, 0x10001}}}, 0x84) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000280)=0x2) r9 = dup3(r8, r4, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") pread64(r2, &(0x7f00000005c0)=""/64, 0x40, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r9, 0x80045700, &(0x7f0000000040)) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002001000c179737000012000509f180ae487cdc19f3661e8fde5445cb1915e657e77e2ce112aa7c69ea0d861925dfd8881eee6c94704e25fa8e168e3e6b78dc8b896374e5e47e4c1dff6424d9d1385ea104808f1e00d1f83d33d"], 0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000003c0)={r7, 0x1, 0x9, 0x80000001, 0x2, 0x7}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r6}, 0x10) 20:18:07 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:18:07 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000040000000", 0x48}], 0x1) 20:18:07 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:18:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x1008924, &(0x7f0000000340)={'etspaj0\x00\x00\x00\x00\x00\x00\x00\x00\xe9', @ifru_map={0x5, 0x6, 0x2, 0x8, 0x2, 0xffffffff}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0af51f023c123f318ca070a4153c0383fa9581bb1db43d5f516dd59d28802fb36b75412d0e0937ef80e0c393b468f5cf10f36554fd49be4c51163eb11b3d0744a40538b96493b6388c6012130d716a9d6d94148a2690f8bfabef87d7f3b36a92506d90dc1f") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000280)={r3, 0x70, 0x6}, 0x8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES32=r1, @ANYPTR], 0x3) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000480), &(0x7f00000004c0)=0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000380)={0x0, 0x0}) sendto$inet(r1, &(0x7f0000000080)="728089067c04c1da8b9e0f2e84430f19a1cb03fbbf1ce00c8543261cd516ff12bd245402a822fb80087e572e73ae9d52e5d4cdb3a595414561848c0322c416", 0x3f, 0x54, &(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10) r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x37, &(0x7f0000000140)={0x15, 0x5, 0x8}) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1134.602273] *** Guest State *** 20:18:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1134.634660] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:18:07 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000060000000", 0x48}], 0x1) [ 1134.798481] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1134.818419] CR3 = 0x0000000000000000 20:18:07 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1134.846180] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1134.876428] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1134.892503] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1134.908625] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1134.953811] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1134.992252] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1135.007738] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1135.024997] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1135.075513] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1135.102477] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1135.116535] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1135.126665] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1135.138475] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1135.153850] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1135.168421] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1135.176032] Interruptibility = 00000000 ActivityState = 00000000 [ 1135.198574] *** Host State *** [ 1135.201950] RIP = 0xffffffff811b3270 RSP = 0xffff88808162f8b8 [ 1135.218421] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1135.226228] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1135.241224] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1135.247503] CR0=0000000080050033 CR3=00000000a0392000 CR4=00000000001426e0 [ 1135.261794] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1135.272027] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1135.282311] *** Control State *** [ 1135.286138] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1135.296782] EntryControls=0000d1ff ExitControls=002fefff [ 1135.305699] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1135.317539] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1135.327888] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1135.342803] reason=80000021 qualification=0000000000000000 [ 1135.363915] IDTVectoring: info=00000000 errcode=00000000 [ 1135.372512] TSC Offset = 0xfffffd9e1fd0726a [ 1135.377290] EPT pointer = 0x000000008886101e [ 1135.411748] *** Guest State *** [ 1135.415538] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1135.425403] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1135.435785] CR3 = 0x0000000000000000 [ 1135.440366] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1135.446718] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1135.492732] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1135.502595] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1135.518017] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1135.533168] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1135.544168] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1135.557016] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1135.567988] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1135.583233] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1135.596099] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1135.610519] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1135.623406] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1135.633901] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1135.644998] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1135.655011] Interruptibility = 00000000 ActivityState = 00000000 [ 1135.666130] *** Host State *** [ 1135.671680] RIP = 0xffffffff811b3270 RSP = 0xffff88808162f8b8 [ 1135.677765] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1135.693493] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1135.703872] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1135.714862] CR0=0000000080050033 CR3=00000000a0392000 CR4=00000000001426e0 [ 1135.725356] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1135.736517] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1135.745443] *** Control State *** [ 1135.753480] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1135.763000] EntryControls=0000d1ff ExitControls=002fefff [ 1135.773249] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1135.783209] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 20:18:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/keycreate\x00', 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f000000ffff000001000000e0000001"], 0x14) ioctl$void(r2, 0x5450) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:08 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) 20:18:08 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e006b6b6b000000", 0x48}], 0x1) [ 1135.794383] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1135.803891] reason=80000021 qualification=0000000000000000 [ 1135.814681] IDTVectoring: info=00000000 errcode=00000000 [ 1135.823327] TSC Offset = 0xfffffd9dad3f6892 [ 1135.828107] EPT pointer = 0x000000005864201e 20:18:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @rand_addr=0x1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) r1 = socket(0xa, 0x2, 0xffff) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000d80)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x56}) 20:18:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1136.026103] *** Guest State *** 20:18:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:09 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)) [ 1136.048823] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1136.068653] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1136.131407] CR3 = 0x0000000000000000 20:18:09 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5effffff9e000000", 0x48}], 0x1) [ 1136.188982] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1136.211559] RFLAGS=0x00000002 DR7 = 0x0000000000000400 20:18:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000060000010000"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1136.253710] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1136.279221] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1136.349060] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1136.397134] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1136.457843] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1136.494798] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1136.512245] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1136.534233] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1136.546637] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1136.559590] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1136.574348] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1136.595328] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1136.614133] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1136.638792] Interruptibility = 00000000 ActivityState = 00000000 [ 1136.645325] *** Host State *** [ 1136.654714] RIP = 0xffffffff811b3270 RSP = 0xffff888056faf8b8 [ 1136.661512] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1136.668194] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1136.682679] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1136.689861] CR0=0000000080050033 CR3=0000000090d92000 CR4=00000000001426e0 [ 1136.697136] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1136.710653] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1136.717026] *** Control State *** [ 1136.724866] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1136.734176] EntryControls=0000d1ff ExitControls=002fefff [ 1136.744142] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1136.753395] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1136.764875] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1136.778558] reason=80000021 qualification=0000000000000000 [ 1136.785014] IDTVectoring: info=00000000 errcode=00000000 [ 1136.818351] TSC Offset = 0xfffffd9d59aabdcd [ 1136.822720] EPT pointer = 0x00000000884cb01e [ 1136.868908] *** Guest State *** [ 1136.872244] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1136.883012] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1136.897913] CR3 = 0x0000000000000000 [ 1136.901823] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1136.907989] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1136.914296] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1136.921649] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1136.929877] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1136.938078] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1136.946299] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1136.954557] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1136.962761] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1136.970913] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1136.979085] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1136.987166] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1136.995306] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1137.003425] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1137.010028] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1137.017558] Interruptibility = 00000000 ActivityState = 00000000 [ 1137.023941] *** Host State *** [ 1137.027239] RIP = 0xffffffff811b3270 RSP = 0xffff888050f578b8 [ 1137.033374] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1137.039936] FSBase=00007fd0662c4700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1137.047843] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1137.054367] CR0=0000000080050033 CR3=0000000090d92000 CR4=00000000001426f0 [ 1137.061534] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1137.068443] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1137.074574] *** Control State *** [ 1137.078098] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1137.084964] EntryControls=0000d1ff ExitControls=002fefff [ 1137.090551] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1137.097546] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1137.104394] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1137.111149] reason=80000021 qualification=0000000000000000 20:18:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getpeername$netlink(r4, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 20:18:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:10 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(r1, &(0x7f00000000c0)=""/50, 0x32) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = shmget(0x0, 0x4000, 0x100, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000140)=""/225) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="d009135e06c200b10000000001000000e000aa01b7e46e2da5da9c9cbba3a5cad9301c3133e964a331e3a86d223197cbec160af4ad9e62849a9c7f4ed02218ac509dca"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x60000000) 20:18:10 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000ec0000000", 0x48}], 0x1) [ 1137.117535] IDTVectoring: info=00000000 errcode=00000000 [ 1137.123216] TSC Offset = 0xfffffd9d59aabdcd [ 1137.127629] EPT pointer = 0x00000000884cb01e 20:18:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000080)=0x1) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x80) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e00000027f0000010000a0a7448e97b18382ff94a80001000000e000000100"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1137.356548] *** Guest State *** 20:18:10 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1137.378092] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:18:10 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000bd6000000", 0x48}], 0x1) [ 1137.424155] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1137.439046] CR3 = 0x0000000000000000 [ 1137.450596] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1137.502532] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1137.533392] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 20:18:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x6, 0x100) sendto$isdn(r3, &(0x7f00000001c0)={0x401, 0x3, "32512ca42b43715bcf335f1ce968154b4a89bdac71acf843f41b82745c07548c95a8cbc9a33c6626d00655bfa8e6650e43c84f6402922cdecb47d31b9da249b9962d0d6412043cb346f9a050130896b2da2446dd29a90945a522e03197"}, 0x65, 0x40000, &(0x7f0000000240)={0x22, 0x401, 0x9, 0x3f, 0x8}, 0x6) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000180)={0x40, 0x1}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x200, 0x0) write$cgroup_int(r4, &(0x7f00000000c0)=0x6, 0x12) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1137.548893] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1137.597033] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1137.624840] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1137.636865] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1137.647333] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1137.687759] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1137.697225] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1137.748111] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1137.786025] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1137.814082] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1137.822407] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1137.829513] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1137.837130] Interruptibility = 00000000 ActivityState = 00000000 [ 1137.844307] *** Host State *** [ 1137.847597] RIP = 0xffffffff811b3270 RSP = 0xffff888080b378b8 [ 1137.853824] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1137.860508] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1137.868557] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1137.874551] CR0=0000000080050033 CR3=000000008cba9000 CR4=00000000001426e0 [ 1137.881857] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1137.888814] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1137.894960] *** Control State *** [ 1137.898650] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1137.905421] EntryControls=0000d1ff ExitControls=002fefff [ 1137.911112] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1137.918138] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1137.925055] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1137.931859] reason=80000021 qualification=0000000000000000 [ 1137.941404] IDTVectoring: info=00000000 errcode=00000000 [ 1137.946957] TSC Offset = 0xfffffd9ca5cae288 [ 1137.954215] EPT pointer = 0x000000009a9d701e [ 1137.971588] *** Guest State *** [ 1137.975011] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1137.986828] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1138.000916] CR3 = 0x0000000000000000 [ 1138.004683] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1138.011503] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1138.017658] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1138.025333] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1138.033505] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1138.041682] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1138.049815] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1138.057913] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1138.065975] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1138.074082] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1138.082375] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1138.090523] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1138.098614] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1138.106676] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1138.113246] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1138.121244] Interruptibility = 00000000 ActivityState = 00000000 [ 1138.127576] *** Host State *** [ 1138.130866] RIP = 0xffffffff811b3270 RSP = 0xffff888080b378b8 [ 1138.136949] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1138.143541] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1138.151428] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1138.157471] CR0=0000000080050033 CR3=000000008cba9000 CR4=00000000001426f0 [ 1138.164713] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1138.171554] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1138.177713] *** Control State *** [ 1138.181329] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1138.188095] EntryControls=0000d1ff ExitControls=002fefff [ 1138.193688] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1138.200728] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1138.207411] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1138.214217] reason=80000021 qualification=0000000000000000 20:18:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd9000/0x18000)=nil, 0x0, 0x1c2, 0x43, 0x0, 0x321) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:11 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f00000001c0)={r3, &(0x7f0000000300)=""/4096}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0005000000000001000000e0000001"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000200)={@multicast2, @dev={0xac, 0x14, 0x14, 0x10}, @broadcast}, 0x9) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x20000, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSBRKP(r2, 0x5425, 0x9) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) 20:18:11 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000e0000000", 0x48}], 0x1) [ 1138.220614] IDTVectoring: info=00000000 errcode=00000000 [ 1138.226073] TSC Offset = 0xfffffd9ca5cae288 [ 1138.230461] EPT pointer = 0x000000009a9d701e 20:18:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000140)=""/33) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) 20:18:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:11 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5efffffff0000000", 0x48}], 0x1) 20:18:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0xc, @raw_data="685f469b257acf10e738178cec7a8099d21957f10e734d491d2c4928c5f7c5a1c9c23ea8c76764cebba344811a141fbe34a48b2108da78e8f6c6e77e93a2407d080f7b28ac8e469b1bb22dbca22b29412b4cde3c71e9de4f8cf01db88d996460d239c8774d83e38e364d9513055cebd6278818a98bfd8e8d31513fb2a2b33dad5b0ea5c42913e7fc9548bd36d19a3d723a8f900e2cffe01ee33232a02e07b6e78704a31c9840fc3aa4619c1ba1241782dea97dcd9178e257dcdb9d11c9c03351f7ee69b208f7cb0b"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x81, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r2}}, 0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:11 executing program 1: io_setup(0x5, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1138.868016] *** Guest State *** [ 1138.873679] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1138.884431] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:18:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs\x00') r2 = creat(&(0x7f0000000740)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x10013c941) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000180)=""/213, 0xd5}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000000300)=""/30, 0x1e}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/85, 0x55}, {&(0x7f00000013c0)=""/45, 0x2d}, {&(0x7f0000001400)=""/28, 0x1c}, {&(0x7f0000001440)=""/60, 0x3c}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f00000000c0)=0x20) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001540)=ANY=[@ANYBLOB="e00000027f000001000200000100006131ce3c2c73666b9b7a58a04300e0000001b8b95c8cb1385229465d75a24fb0caa5d7ff6dbab111e4a976bdcea6cd27db39653a23a02fe5dab8f0c8b0a0e138a984fbbac36cfae27a"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1138.934399] CR3 = 0x0000000000000000 [ 1138.947883] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 20:18:12 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00f0ffff000000", 0x48}], 0x1) [ 1138.974615] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1138.997068] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 20:18:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1139.022629] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1139.034065] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1139.048029] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1139.081851] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1139.100827] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:18:12 executing program 1: io_setup(0x5, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1139.160614] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1139.173192] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1139.184151] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1139.198742] IDTR: limit=0x000001ff, base=0x0000000000003800 20:18:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1139.208007] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1139.217832] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1139.229544] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 20:18:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000037f00070000000000000000dce0000001"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) [ 1139.293448] Interruptibility = 00000000 ActivityState = 00000000 [ 1139.326441] *** Host State *** [ 1139.347154] RIP = 0xffffffff811b3270 RSP = 0xffff888094f378b8 [ 1139.362923] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1139.386443] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1139.417005] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1139.456619] CR0=0000000080050033 CR3=0000000084e53000 CR4=00000000001426e0 [ 1139.483585] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1139.492047] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1139.501169] *** Control State *** [ 1139.505049] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1139.538417] EntryControls=0000d1ff ExitControls=002fefff [ 1139.554019] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1139.561566] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1139.568400] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1139.575022] reason=80000021 qualification=0000000000000000 [ 1139.581835] IDTVectoring: info=00000000 errcode=00000000 [ 1139.587297] TSC Offset = 0xfffffd9bd5d80ad8 [ 1139.593296] EPT pointer = 0x0000000084f5801e 20:18:12 executing program 1: io_setup(0x5, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:12 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e9effffff000000", 0x48}], 0x1) 20:18:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x402000, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000009c0)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x8, &(0x7f0000000740)=[{&(0x7f0000000100)="90e0764f0025332665d7dec32265552a92ebbafb27feb42f0a36e989df4eae6cda45c3781a96d046dc4c16b0c8a3f6774b29c0df085ba2eb72cb9df7278543de429064fc99dbf6634d1adcbf5493349cc246b00dee00886898d8ba0f517efd5fad261d350490356897fe9a19c4b1b10a03bb27a77354035fe163b3b63e65a1f295ed1169f33b942102a9ef57dc9c2b75e2b71187a9b05996f3babc13da7ecb069c0235a0ca3ee6b80f5ad58b87", 0xad, 0x7ff}, {&(0x7f00000001c0)="28f12f69a6627ee6cb5df611d8e9ab38848cb05f59f128bac4c52bdf54a07a556502deffb58ae6f2", 0x28, 0x4}, {&(0x7f0000000280)="2752ba4c479138c5e5ff0b191a94ce0cd7ec45e5017088a4f87713ccf2ecfbda2e64d3b924d539188b5a4a731e73393547ba0e5d4ed576aabb71f06f094186fd8ed9f1", 0x43, 0x92c}, {&(0x7f0000000300)="d8b49f9efd5ba159cf0235fd9441babaec0c0668f25769d2fac4e5dfe04ae8c70698935e7c7abad653325cd07f91ff41fb586d86d990456a382c58badd43fad2a0ed46ebc84cf483781bb297ca09fc122e75f090814c88a75b78570728df9b5c557537aeded9a21cbd0e151041b796eb928a70a0764115875cfd90e28d472f49907b3ce5f01475b186feccb333634c26604425841845aabd020bc2511f93d54494bc78e186199fb6bb44c85043dc6eb6dce22eaba6a4b581b3f3384100d91d280fa4b1d87010f11ee1cfabff74901a451a75ecf0091fe5140926702cfd1a30", 0xdf, 0x2}, {&(0x7f0000000400)="ef", 0x1, 0x3}, {&(0x7f0000000440)="180597569112225720270f08c8a2a9daa378000d92137a15f63b8993fa1a3a674e01948c38202afdcba6299e42cf607d904c5a380fd21eafa2bc215d6bb78d702b5f1607bdc784e252989a7597b2fa117dba3c235722b6e4c72ff4177a0727b889bd4bbb841632a4990a3441bfa90e1533bcf137d0927cf318259e82fe9be66a6f0059ee502e122cf37fdb12a14aac03fe46f8818af8090f19d096ae7b8e423a6d4d7f940b724e881210ca4aaf7ebd371f74cdd39928e4faa95d7341706444b481e6ad88f70c0288c38f0d97e1f4c526947f3e869388429a", 0xd8, 0x1000}, {&(0x7f0000000540)="52c8d9e298917f6ac6a968b7300f2907801b129e14e138888c76880c3b8af32c084ede22ba0b4061484c72a780bc60b76ca511abf6150156d6b1f5fafcfba8d6602d4334e4cec75c87744e79fa255381e3d0a16325660fff3b2fcd96bae32d6f7d48346674a6d8d377f539e9c602008f9e984c4e78d6e230270f453009a26a1bbf403ab130134a415057f3db9272e8976272ea598171d3fe680d693e54ebc9d01fc9f8a0c3eae6c513ea8461dee6ce317698ed4dcda8cc0246b237e221dbac45f99f650764894e7951fcee6859d13c0d0e3bc580d3bf420c8a2b7d", 0xdb, 0x5}, {&(0x7f0000000640)="be641a756ca104d6cb499943e011d75ce536d5e5a4a4809d23a822ab5c11260aae2709c95721bb6f2670ff4b78e66ccd05bfd3ac0631f0c5761bea935c5067c54096b75a8cf58b9739da2cce6037c0c4c7c0a8d4abf61d8c15c3ea5d2a17934fd4bc529bca820ac9ea37fbd619d0e504df1ca5f5bfe63d571f4eee8a3f989c59bc916d454c2308629ff993d51392a3667eb2f67695331d64b2301e9e1b0626f52a5e70cff6093f2fd7e8dae446e21bccd24e2c460a86cae4510d15f9c1ea2ceeab0b837f3c7a27074f399fd17c162a58d9cabe728ca2e671553cef4e112d487d56b4d1affa649dbb4a", 0xe9, 0x6}], 0xb000, &(0x7f0000000b00)={[{@subvolid={'subvolid', 0x3d, 0x3f}}], [{@euid_gt={'euid>', r4}}, {@obj_user={'obj_user', 0x3d, '/dev/kvm\x00'}}, {@fowner_lt={'fowner<', r5}}, {@euid_gt={'euid>', r6}}, {@fowner_gt={'fowner>', r7}}, {@obj_user={'obj_user', 0x3d, '/dev/autofs\x00'}}]}) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000bc0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r3, 0x45, "a65614", "921e3dfb0127a35b5a161a4d45f31dc30ffdcff908a448894ad0398cf8679ff8303c3921adc8f65a54bc9e0114d13f103e4752d801199edc2f0b4c3533fd202186413c9e88c5c7a51dfc91304a6ceb8d0555acfbce029ff89f59c8cfdc7dc1c8417f5277da7fadf014bca3344748dc5140ff5781572bea0ec4d052e8afd579e515677f603a14bf3f1be51fd9504a3aaefced1a8b7fd616adaa9131e556f01c3544788dfb062dbbc9651cf196666e59dbab367f651222b6b6e4ff8b6293d9de28dd1644f1a5a249cd24afc434f6d9afc624a56299b588a05de40a10d3e3e7251f90ced2f35b20390d2dc23bec927e0b880fb89309f589bc813fb189aa2eadae96"}}, 0x110) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000ff", 0x48}], 0x1) 20:18:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a023c123f31b40a700000") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010047dc411500000001000004f5cd8170"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) 20:18:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1139.925655] *** Guest State *** 20:18:13 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5ef0ffffff000000", 0x48}], 0x1) 20:18:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1139.960297] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1140.004243] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:18:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1140.052064] CR3 = 0x0000000000000000 [ 1140.066578] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1140.089749] RFLAGS=0x00000002 DR7 = 0x0000000000000400 20:18:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e00000027f00000001000000e00067017996d2cdc260f5"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000140)="752f6ccd41501817ab584b268b6fad710d723b6642c084d70fa76b4f1ceeac6f93c144ae032c5656b3e5ce28f233dcc9e6b77e2edb3c3f7a00f2fad0f43a926f70408b3c9be503248553b893a16f4820cc92697546db832683f24c2fc190") 20:18:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1140.095957] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1140.110816] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1140.140631] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1140.156348] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1140.173141] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1140.214825] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1140.230780] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1140.271886] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1140.286033] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1140.297689] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1140.311972] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1140.323271] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1140.352548] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1140.387041] Interruptibility = 00000000 ActivityState = 00000000 [ 1140.409078] *** Host State *** [ 1140.426011] RIP = 0xffffffff811b3270 RSP = 0xffff88809e1b78b8 [ 1140.438630] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1140.448675] FSBase=00007fd0662c4700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1140.456507] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1140.462548] CR0=0000000080050033 CR3=00000000a49b8000 CR4=00000000001426f0 [ 1140.471273] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1140.478044] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1140.484541] *** Control State *** [ 1140.488025] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1140.494818] EntryControls=0000d1ff ExitControls=002fefff [ 1140.500351] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1140.507276] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1140.514023] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1140.520727] reason=80000021 qualification=0000000000000000 [ 1140.527048] IDTVectoring: info=00000000 errcode=00000000 [ 1140.532552] TSC Offset = 0xfffffd9b4cafc7cc [ 1140.536891] EPT pointer = 0x00000000a015401e 20:18:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e00000027f000001004000faffffff675b7600e0004001"], 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @multicast1, 0x0, 0x9, [@empty, @rand_addr=0x100000000, @empty, @multicast1, @multicast1, @empty, @local, @broadcast, @remote]}, 0x34) 20:18:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffa, 0x0, &(0x7f00000000c0), 0x2004408, &(0x7f0000000400)={[{@fat=@discard='discard'}, {@dots='dots'}, {@fat=@quiet='quiet'}, {@fat=@errors_continue='errors=continue'}, {@fat=@dmask={'dmask', 0x3d, 0x5}}, {@fat=@flush='flush'}, {@dots='dots'}], [{@fowner_gt={'fowner>', r2}}, {@uid_gt={'uid>', r3}}, {@audit='audit'}, {@measure='measure'}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000540)=[{&(0x7f0000000500)="74e3ec538c484e17a7bccf279b0889a1d46044096878a9bc6d4323414c8676c05b", 0x21, 0x80}], 0x1000000, &(0x7f0000000580)={[{@dots='dots'}, {@dots='dots'}, {@dots='dots'}, {@fat=@check_relaxed='check=relaxed'}, {@fat=@allow_utime={'allow_utime', 0x3d, 0xae25}}, {@nodots='nodots'}, {@fat=@nocase='nocase'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x65, 0x34, 0x0, 0x37, 0x67, 0x32, 0x77], 0x2d, [0x39, 0x0, 0x34, 0x33], 0x2d, [0x3d, 0x37, 0x37, 0x37], 0x2d, [0x64, 0x7e, 0x66, 0x34], 0x2d, [0x63, 0x34, 0x3d, 0x0, 0x7b, 0x32, 0x75, 0x34]}}}, {@audit='audit'}, {@subj_type={'subj_type', 0x3d, 'flush'}}, {@euid_gt={'euid>', r2}}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:18:13 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000001", 0x48}], 0x1) 20:18:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000ff", 0x48}], 0x1) 20:18:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:13 executing program 0: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5effffff9e000000", 0x48}], 0x1) [ 1140.797365] FAT-fs (loop2): Unrecognized mount option "fowner>00000000000000000000" or missing value [ 1140.953534] *** Guest State *** 20:18:14 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000340", 0x48}], 0x1) 20:18:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1140.988503] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1141.018532] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1141.043000] CR3 = 0x0000000000000000 [ 1141.051383] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 20:18:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1141.114642] RFLAGS=0x00000002 DR7 = 0x0000000000000400 20:18:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1141.157601] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1141.183192] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:18:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:14 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) timer_gettime(r5, &(0x7f0000000200)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) [ 1141.260653] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1141.294885] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1141.323156] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1141.343951] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1141.385078] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1141.398531] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1141.432840] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1141.491969] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1141.507418] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1141.530010] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1141.555690] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1141.611119] Interruptibility = 00000000 ActivityState = 00000000 [ 1141.620257] FAT-fs (loop2): Unrecognized mount option "fowner>00000000000000000000" or missing value [ 1141.629744] *** Host State *** [ 1141.648621] RIP = 0xffffffff811b3270 RSP = 0xffff888082ae78b8 [ 1141.678526] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1141.690735] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1141.718508] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1141.724534] CR0=0000000080050033 CR3=00000000a52e2000 CR4=00000000001426f0 [ 1141.746285] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1141.756757] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1141.766953] *** Control State *** [ 1141.774960] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1141.785034] EntryControls=0000d1ff ExitControls=002fefff [ 1141.794515] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1141.804953] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1141.815377] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 20:18:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x2, 0x7, 0x1, 0x0, 0x3e8, 0x10, 0x9, 0x6, 0x7, 0x400, 0xfffffffff3c96c78, 0x8, 0x8, 0xad, 0x7, 0xff, 0xffffffffffffffc0, 0xfffffffffffffffe, 0xaa, 0xf098, 0x3ff, 0x3, 0x2, 0x8000, 0x800, 0x200, 0x9, 0x9, 0x1, 0x9, 0x80000000, 0x0, 0x7fffffff, 0xfffffffffffffc00, 0x2, 0x0, 0x1, 0x1, @perf_bp, 0x20101, 0x5, 0x81, 0x7, 0x10001, 0x1f, 0x3}, r3, 0x2, r4, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000009e", 0x48}], 0x1) 20:18:14 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000006b6b6b", 0x48}], 0x1) 20:18:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:14 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) timer_gettime(r5, &(0x7f0000000200)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) [ 1141.825390] reason=80000021 qualification=0000000000000000 [ 1141.836643] IDTVectoring: info=00000000 errcode=00000000 [ 1141.845307] TSC Offset = 0xfffffd9abbd48e2e [ 1141.853292] EPT pointer = 0x000000005657b01e 20:18:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000f0", 0x48}], 0x1) 20:18:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:15 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) timer_gettime(r5, &(0x7f0000000200)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)) [ 1142.081058] *** Guest State *** [ 1142.089144] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1142.101700] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:18:15 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5efffffffffffff0", 0x48}], 0x1) [ 1142.198927] CR3 = 0x0000000000000000 [ 1142.218156] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 20:18:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1142.245222] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1142.265726] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1142.294758] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1142.303749] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1142.321311] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1142.371418] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1142.431556] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1142.448023] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1142.457165] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1142.467736] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1142.482612] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1142.491550] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1142.534598] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1142.541775] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1142.549590] Interruptibility = 00000000 ActivityState = 00000000 [ 1142.555840] *** Host State *** [ 1142.559800] RIP = 0xffffffff811b3270 RSP = 0xffff88802e9278b8 [ 1142.565786] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1142.578480] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1142.586311] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1142.592472] CR0=0000000080050033 CR3=00000000a00d3000 CR4=00000000001426e0 [ 1142.599681] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1142.606367] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1142.613766] *** Control State *** [ 1142.617422] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1142.624489] EntryControls=0000d1ff ExitControls=002fefff [ 1142.630129] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1142.637176] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1142.644127] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1142.650872] reason=80000021 qualification=0000000000000000 [ 1142.657199] IDTVectoring: info=00000000 errcode=00000000 [ 1142.662891] TSC Offset = 0xfffffd9a1ee25d4a [ 1142.667223] EPT pointer = 0x0000000090e1301e [ 1142.708817] *** Guest State *** [ 1142.712145] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1142.721225] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1142.730586] CR3 = 0x0000000000000000 [ 1142.741590] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1142.748110] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1142.754277] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1142.761196] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1142.769386] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1142.777369] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1142.785508] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1142.793813] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1142.802862] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1142.811012] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1142.819099] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1142.827216] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1142.835279] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1142.843395] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1142.849982] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1142.857433] Interruptibility = 00000000 ActivityState = 00000000 [ 1142.863894] *** Host State *** [ 1142.867092] RIP = 0xffffffff811b3270 RSP = 0xffff88802e8df8b8 [ 1142.873267] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1142.879855] FSBase=00007fd0662c4700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1142.887655] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1142.893726] CR0=0000000080050033 CR3=00000000a00d3000 CR4=00000000001426f0 [ 1142.900836] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1142.907524] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1142.913734] *** Control State *** [ 1142.917255] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1142.924015] EntryControls=0000d1ff ExitControls=002fefff [ 1142.930352] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1142.937468] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1142.944340] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1142.950991] reason=80000021 qualification=0000000000000000 20:18:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:16 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) timer_gettime(r5, &(0x7f0000000200)) 20:18:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:16 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1142.957395] IDTVectoring: info=00000000 errcode=00000000 [ 1142.963009] TSC Offset = 0xfffffd9a1ee25d4a [ 1142.967329] EPT pointer = 0x0000000090e1301e 20:18:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1143.236267] *** Guest State *** 20:18:16 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) [ 1143.259317] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:18:16 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, 0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1143.339996] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1143.365257] CR3 = 0x0000000000000000 [ 1143.372049] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1143.384225] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1143.391477] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1143.435830] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:18:16 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000003c0)) 20:18:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, 0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1143.516145] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1143.557162] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1143.581276] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1143.600176] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1143.617234] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1143.628094] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1143.658832] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1143.725170] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1143.741188] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1143.749944] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1143.756551] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1143.764955] Interruptibility = 00000000 ActivityState = 00000000 [ 1143.772361] *** Host State *** [ 1143.775872] RIP = 0xffffffff811b3270 RSP = 0xffff88802c3c78b8 [ 1143.783251] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1143.790878] FSBase=00007fd066306700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1143.804457] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1143.810976] CR0=0000000080050033 CR3=00000000a951b000 CR4=00000000001426f0 [ 1143.818855] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1143.825645] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1143.831909] *** Control State *** [ 1143.835424] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1143.843150] EntryControls=0000d1ff ExitControls=002fefff [ 1143.848750] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1143.855944] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1143.862823] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1143.869576] reason=80000021 qualification=0000000000000000 [ 1143.875891] IDTVectoring: info=00000000 errcode=00000000 [ 1143.881538] TSC Offset = 0xfffffd9981272766 [ 1143.885862] EPT pointer = 0x00000000907fc01e 20:18:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, 0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000000000ff", 0x48}], 0x1) 20:18:17 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) r3 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x5, &(0x7f0000000000)=""/15) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) r6 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x3ff}, 0x8) r7 = getegid() setresgid(r4, r5, r7) 20:18:17 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) timer_create(0x6, &(0x7f0000000140)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) 20:18:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:17 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) [ 1144.175801] *** Guest State *** [ 1144.213368] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1144.256244] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1144.296001] CR3 = 0x0000000000000000 [ 1144.301353] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1144.308611] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1144.315381] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1144.325169] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1144.340024] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1144.362031] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1144.370535] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1144.382452] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1144.392241] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1144.402217] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1144.414433] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1144.428560] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1144.437087] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1144.447110] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1144.453802] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1144.461689] Interruptibility = 00000000 ActivityState = 00000000 [ 1144.468017] *** Host State *** [ 1144.471762] RIP = 0xffffffff811b3270 RSP = 0xffff888056cbf8b8 [ 1144.477874] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1144.484436] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1144.492911] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1144.499110] CR0=0000000080050033 CR3=00000000876cb000 CR4=00000000001426f0 [ 1144.506265] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1144.513110] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1144.519400] *** Control State *** [ 1144.522856] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1144.529696] EntryControls=0000d1ff ExitControls=002fefff [ 1144.535226] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1144.542326] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1144.549146] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1144.555788] reason=80000021 qualification=0000000000000000 [ 1144.562280] IDTVectoring: info=00000000 errcode=00000000 [ 1144.567735] TSC Offset = 0xfffffd9901082437 [ 1144.572215] EPT pointer = 0x000000009079701e [ 1144.632217] *** Guest State *** [ 1144.635625] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1144.644866] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1144.658902] CR3 = 0x0000000000000000 [ 1144.662793] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1144.668991] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1144.675061] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1144.681897] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1144.690001] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1144.697977] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1144.706636] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1144.714691] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1144.722698] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1144.730733] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1144.738772] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1144.746742] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1144.754763] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1144.762765] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1144.769246] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1144.776693] Interruptibility = 00000000 ActivityState = 00000000 [ 1144.782957] *** Host State *** [ 1144.786160] RIP = 0xffffffff811b3270 RSP = 0xffff88808b2bf8b8 [ 1144.792218] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1144.798684] FSBase=00007fd0662c4700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1144.806479] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1144.812423] CR0=0000000080050033 CR3=00000000876cb000 CR4=00000000001426e0 [ 1144.819488] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1144.826170] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1144.832290] *** Control State *** [ 1144.835747] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1144.842506] EntryControls=0000d1ff ExitControls=002fefff [ 1144.847962] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1144.854991] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1144.861696] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1144.868345] reason=80000021 qualification=0000000000000000 [ 1144.874664] IDTVectoring: info=00000000 errcode=00000000 [ 1144.880165] TSC Offset = 0xfffffd9901082437 [ 1144.884498] EPT pointer = 0x000000009079701e [ 1145.588426] Bluetooth: hci0: command 0x1003 tx timeout [ 1145.593949] Bluetooth: hci0: sending frame failed (-49) [ 1147.668397] Bluetooth: hci0: command 0x1001 tx timeout [ 1147.673808] Bluetooth: hci0: sending frame failed (-49) [ 1149.748378] Bluetooth: hci0: command 0x1009 tx timeout 20:18:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:26 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:26 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) 20:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x88000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast}], 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) 20:18:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) [ 1153.969321] *** Guest State *** [ 1153.972656] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1154.002602] Bluetooth: hci0: Frame reassembly failed (-84) [ 1154.010784] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:18:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1154.022566] CR3 = 0x0000000000000000 [ 1154.026974] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1154.033247] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1154.039981] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1154.047287] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1154.056694] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1154.086375] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1154.107517] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1154.116654] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:18:27 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1154.156369] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1154.175655] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1154.189188] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 20:18:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x2) [ 1154.199228] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1154.207621] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1154.265337] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1154.285619] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1154.295423] Interruptibility = 00000000 ActivityState = 00000000 [ 1154.305234] *** Host State *** [ 1154.309331] RIP = 0xffffffff811b3270 RSP = 0xffff88802d2df8b8 [ 1154.330779] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1154.356621] FSBase=00007fd066306700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1154.375052] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1154.383575] CR0=0000000080050033 CR3=0000000088ff2000 CR4=00000000001426e0 [ 1154.396808] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1154.403944] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1154.411285] *** Control State *** [ 1154.414934] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1154.422172] EntryControls=0000d1ff ExitControls=002fefff [ 1154.427819] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1154.435071] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1154.442154] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1154.449000] reason=80000021 qualification=0000000000000000 [ 1154.463963] IDTVectoring: info=00000000 errcode=00000000 [ 1154.476480] TSC Offset = 0xfffffd93bf9c7599 [ 1154.487841] EPT pointer = 0x000000005504f01e [ 1156.068364] Bluetooth: hci0: command 0x1003 tx timeout [ 1156.074610] Bluetooth: hci0: sending frame failed (-49) [ 1158.148466] Bluetooth: hci0: command 0x1001 tx timeout [ 1158.153956] Bluetooth: hci0: sending frame failed (-49) [ 1160.228416] Bluetooth: hci0: command 0x1009 tx timeout 20:18:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 20:18:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:37 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 20:18:37 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000080)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0xfffffffffffffff1, 0xff, 0x2, 0x18ab, 0x8, 0x0, 0x15b7a000000, 0xffff, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000280)=0xb0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x3d761343, 0x7, 0x4, 0x1f}]}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:37 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 20:18:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1164.225162] *** Guest State *** [ 1164.229120] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1164.254268] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1164.292064] CR3 = 0x0000000000000000 [ 1164.297052] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1164.308139] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1164.335110] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 20:18:37 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 20:18:37 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1164.394879] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1164.411089] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1164.426630] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:18:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1164.438504] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1164.447603] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1164.456768] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1164.465690] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1164.474520] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1164.483095] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1164.491611] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1164.515062] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1164.524824] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1164.541816] Interruptibility = 00000000 ActivityState = 00000000 [ 1164.588859] *** Host State *** [ 1164.605763] RIP = 0xffffffff811b3270 RSP = 0xffff88808857f8b8 [ 1164.638481] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1164.649207] FSBase=00007fd066306700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1164.668896] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1164.675719] CR0=0000000080050033 CR3=0000000053322000 CR4=00000000001426f0 [ 1164.695617] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1164.707753] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1164.724513] *** Control State *** [ 1164.757060] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1164.773085] EntryControls=0000d1ff ExitControls=002fefff [ 1164.783938] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1164.798919] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1164.807025] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1164.832962] reason=80000021 qualification=0000000000000000 [ 1164.841244] IDTVectoring: info=00000000 errcode=00000000 [ 1164.846890] TSC Offset = 0xfffffd8e4210826b [ 1164.853843] EPT pointer = 0x00000000917de01e [ 1164.909135] *** Guest State *** [ 1164.912612] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1164.931262] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1164.941581] CR3 = 0x0000000000000000 [ 1164.945427] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1164.951979] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1164.957951] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1164.964764] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1164.972810] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1164.980840] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1164.988893] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1164.996874] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1165.004957] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1165.012961] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1165.021082] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1165.029202] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1165.037192] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1165.045239] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1165.051693] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1165.059226] Interruptibility = 00000000 ActivityState = 00000000 [ 1165.065473] *** Host State *** [ 1165.068738] RIP = 0xffffffff811b3270 RSP = 0xffff888054b0f8b8 [ 1165.074712] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1165.081181] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1165.089057] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1165.094949] CR0=0000000080050033 CR3=0000000053322000 CR4=00000000001426f0 [ 1165.102035] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1165.108896] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1165.114950] *** Control State *** [ 1165.118462] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1165.125128] EntryControls=0000d1ff ExitControls=002fefff [ 1165.130659] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1165.137589] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1165.144306] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1165.150991] reason=80000021 qualification=0000000000000000 [ 1165.157309] IDTVectoring: info=00000000 errcode=00000000 [ 1165.162801] TSC Offset = 0xfffffd8e4210826b [ 1165.167122] EPT pointer = 0x00000000917de01e [ 1166.228403] Bluetooth: hci0: command 0x1003 tx timeout [ 1166.233812] Bluetooth: hci0: sending frame failed (-49) [ 1168.308438] Bluetooth: hci0: command 0x1001 tx timeout [ 1168.313880] Bluetooth: hci0: sending frame failed (-49) [ 1170.388428] Bluetooth: hci0: command 0x1009 tx timeout 20:18:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") write$P9_RLOCK(r0, &(0x7f0000000080)={0xaf, 0x35, 0x1, 0x3}, 0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) 20:18:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @loopback}}, 0x1e) 20:18:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 20:18:47 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="792018ea2e40") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) 20:18:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 20:18:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r4 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000080)=r4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:47 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1174.821864] *** Guest State *** 20:18:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) 20:18:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) [ 1174.882537] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1174.947174] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 20:18:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1174.989441] CR3 = 0x0000000000000000 20:18:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:48 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1175.017122] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1175.043238] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1175.078643] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1175.102498] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:18:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 1175.179252] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:18:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) 20:18:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1175.255379] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1175.265616] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1175.291377] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1175.330671] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1175.387171] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1175.408501] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1175.437307] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1175.455860] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1175.473798] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1175.488686] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1175.526133] Interruptibility = 00000000 ActivityState = 00000000 [ 1175.534906] *** Host State *** [ 1175.539146] RIP = 0xffffffff811b3270 RSP = 0xffff8880869cf8b8 [ 1175.569381] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1175.588529] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1175.609455] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1175.615506] CR0=0000000080050033 CR3=000000005a223000 CR4=00000000001426e0 [ 1175.658550] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1175.682373] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1175.704409] *** Control State *** [ 1175.707906] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1175.736223] EntryControls=0000d1ff ExitControls=002fefff [ 1175.742603] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1175.749776] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 20:18:48 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:18:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:48 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) 20:18:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) 20:18:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1175.756854] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1175.771189] reason=80000021 qualification=0000000000000000 [ 1175.777665] IDTVectoring: info=00000000 errcode=00000000 [ 1175.783378] TSC Offset = 0xfffffd8893e5724b [ 1175.788095] EPT pointer = 0x00000000a015401e 20:18:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1175.933187] Unknown ioctl 21376 20:18:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast2, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x6, r1, r2}, {0xf3, 0x1f, 0x0, 0x100000000, 0x1469, 0x8, 0x8000000000, 0x82ec}, {0x29, 0x8, 0x7f}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d2, 0x3e}, 0xa, @in6=@mcast2, 0x3504, 0x2, 0x3, 0x81, 0x7, 0x5, 0x5}}, 0xe8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x2) [ 1176.026989] *** Guest State *** 20:18:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) 20:18:49 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000ffffff", 0x48}], 0x1) [ 1176.061921] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:18:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1176.125090] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1176.160980] CR3 = 0x0000000000000000 [ 1176.164739] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1176.233369] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1176.274346] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1176.287257] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1176.297945] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1176.390444] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1176.408545] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1176.428660] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1176.459633] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1176.489083] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1176.505657] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1176.522905] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1176.534063] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1176.542746] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1176.558606] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1176.566264] Interruptibility = 00000000 ActivityState = 00000000 [ 1176.588504] *** Host State *** [ 1176.591873] RIP = 0xffffffff811b3270 RSP = 0xffff88809a5ff8b8 [ 1176.601000] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1176.607592] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1176.623013] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1176.632164] CR0=0000000080050033 CR3=0000000080f29000 CR4=00000000001426f0 [ 1176.648457] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1176.657794] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1176.670442] *** Control State *** [ 1176.674636] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1176.685918] EntryControls=0000d1ff ExitControls=002fefff [ 1176.694095] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1176.705484] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1176.715037] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1176.726233] reason=80000021 qualification=0000000000000000 [ 1176.742999] IDTVectoring: info=00000000 errcode=00000000 [ 1176.752014] Unknown ioctl 21376 [ 1176.755315] TSC Offset = 0xfffffd87f04ff71a [ 1176.774288] EPT pointer = 0x00000000a82e701e 20:18:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8100, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:49 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) fstat(0xffffffffffffff9c, &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000400)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$P9_RWALK(r1, 0x0, 0x0) 20:18:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:49 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000000e", 0x48}], 0x1) 20:18:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x0, &(0x7f0000000600)) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:50 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:50 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000000b", 0x48}], 0x1) 20:18:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x0, &(0x7f0000000600)) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:18:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0xf}], 0x1) 20:18:50 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200002, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0xc0}], 0x1) [ 1177.476943] *** Guest State *** [ 1177.508680] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1177.540337] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1177.569991] CR3 = 0x0000000000000000 [ 1177.582164] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1177.601655] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1177.620006] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1177.631959] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1177.643628] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1177.657447] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1177.678352] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1177.691199] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1177.703263] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1177.718421] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1177.737930] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1177.754042] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1177.769116] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1177.786611] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1177.799233] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1177.815941] Interruptibility = 00000000 ActivityState = 00000000 [ 1177.827693] *** Host State *** [ 1177.835920] RIP = 0xffffffff811b3270 RSP = 0xffff88802ee378b8 [ 1177.848052] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1177.863947] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 20:18:51 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:18:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x0, &(0x7f0000000600)) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fstat(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000340)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev={0xfe, 0x80, [], 0x1b}, @loopback}) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(r3, 0x0, 0x0, 0x800000000, 0x0) io_setup(0x20, &(0x7f0000000180)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast2, @multicast1}, 0xc) memfd_create(&(0x7f0000000000)='.(selfwlan1em1GPL\x00', 0x5) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x20) prlimit64(r2, 0x0, 0x0, 0x0) 20:18:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0xec0}], 0x1) [ 1177.903903] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1177.923762] CR0=0000000080050033 CR3=0000000093bc9000 CR4=00000000001426e0 [ 1177.943338] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1177.960822] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1177.972261] *** Control State *** [ 1177.976074] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1177.990195] EntryControls=0000d1ff ExitControls=002fefff [ 1177.998549] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1178.007191] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1178.015831] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1178.024138] reason=80000021 qualification=0000000000000000 [ 1178.065209] IDTVectoring: info=00000000 errcode=00000000 20:18:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[0x0]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0xfdef}], 0x1) [ 1178.115526] TSC Offset = 0xfffffd87283b049d 20:18:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 1178.137126] EPT pointer = 0x00000000a57dc01e 20:18:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:51 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000ffffff", 0x48}], 0x1) 20:18:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x33fe0}], 0x1) 20:18:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[0x0]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 1178.588539] *** Guest State *** [ 1178.603321] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1178.675996] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1178.697637] CR3 = 0x0000000000000000 [ 1178.705190] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1178.734164] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1178.765134] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1178.794947] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1178.823682] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1178.837952] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1178.853520] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1178.863429] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1178.877058] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1178.887202] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1178.901958] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1178.913008] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1178.925550] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1178.936635] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1178.948650] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1178.961522] Interruptibility = 00000000 ActivityState = 00000000 [ 1178.980271] *** Host State *** [ 1178.983892] RIP = 0xffffffff811b3270 RSP = 0xffff88808aa9f8b8 [ 1178.994828] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1179.003721] FSBase=00007fd0662e5700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 1179.016364] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1179.024786] CR0=0000000080050033 CR3=0000000086f22000 CR4=00000000001426e0 [ 1179.036874] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1179.047277] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1179.058044] *** Control State *** [ 1179.064174] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1179.075825] EntryControls=0000d1ff ExitControls=002fefff [ 1179.084071] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1179.095790] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1179.128956] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1179.148457] reason=80000021 qualification=0000000000000000 [ 1179.168426] IDTVectoring: info=00000000 errcode=00000000 [ 1179.174010] TSC Offset = 0xfffffd868edadfb4 [ 1179.188369] EPT pointer = 0x000000009256b01e 20:18:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x20000188}], 0x1) 20:18:52 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000ffffff", 0x48}], 0x1) 20:18:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[0x0]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fstat(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000340)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev={0xfe, 0x80, [], 0x1b}, @loopback}) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(r3, 0x0, 0x0, 0x800000000, 0x0) io_setup(0x20, &(0x7f0000000180)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast2, @multicast1}, 0xc) memfd_create(&(0x7f0000000000)='.(selfwlan1em1GPL\x00', 0x5) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x20) prlimit64(r2, 0x0, 0x0, 0x0) 20:18:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000100)={r4, @in={{0x2, 0x4e21, @rand_addr=0x401}}, 0x10000, 0x6, 0x4c1, 0x5, 0x20}, &(0x7f00000001c0)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x7ffff000}], 0x1) 20:18:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1179.523984] *** Guest State *** [ 1179.527319] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:18:52 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00f0ffffffffff", 0x48}], 0x1) 20:18:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0xfffffdef}], 0x1) 20:18:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1179.725477] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1179.768100] CR3 = 0x0000000000000000 20:18:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0xfffffffffffffdef}], 0x1) 20:18:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 1179.795831] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1179.818878] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1179.828179] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1179.882423] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1179.917459] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:18:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1179.968613] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1179.990033] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1180.046241] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1180.080705] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1180.092148] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1180.104128] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1180.115760] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1180.148088] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1180.176124] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1180.217855] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1180.256409] Interruptibility = 00000000 ActivityState = 00000000 [ 1180.287943] *** Host State *** [ 1180.303374] RIP = 0xffffffff811b3270 RSP = 0xffff88802f16f8b8 20:18:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fstat(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000340)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev={0xfe, 0x80, [], 0x1b}, @loopback}) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(r3, 0x0, 0x0, 0x800000000, 0x0) io_setup(0x20, &(0x7f0000000180)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast2, @multicast1}, 0xc) memfd_create(&(0x7f0000000000)='.(selfwlan1em1GPL\x00', 0x5) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x20) prlimit64(r2, 0x0, 0x0, 0x0) [ 1180.342980] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1180.353622] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1180.361524] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1180.361542] CR0=0000000080050033 CR3=00000000a3502000 CR4=00000000001426f0 [ 1180.361558] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1180.361570] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1180.361575] *** Control State *** [ 1180.361585] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1180.361592] EntryControls=0000d1ff ExitControls=002fefff [ 1180.361606] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1180.361615] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1180.361625] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1180.361636] reason=80000021 qualification=0000000000000000 [ 1180.381360] IDTVectoring: info=00000000 errcode=00000000 [ 1180.381369] TSC Offset = 0xfffffd860f0c2172 [ 1180.381381] EPT pointer = 0x00000000a92b901e 20:18:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:53 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00020000000000", 0x48}], 0x1) 20:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x2) 20:18:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x9, 0x0, [{0x80000019, 0x10000, 0x8001, 0x101, 0x80000000}, {0x1, 0x8, 0x101, 0x3, 0x1}, {0xa, 0x8, 0x3, 0x4, 0x100}, {0x40000001, 0x0, 0x2, 0x1, 0x1}, {0xf, 0x9, 0x7fffffff, 0x0, 0x7f}, {0xc0000001, 0x10001, 0x2e4, 0x6, 0x8000}, {0x7, 0x6, 0x3, 0x2, 0x81}, {0xc0000001, 0xff, 0x1, 0x1000, 0xffffffffffff1f93}, {0xc0000019, 0x7, 0x9, 0x4, 0x5}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x8) [ 1180.751237] *** Guest State *** [ 1180.754586] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:18:53 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00040000000000", 0x48}], 0x1) [ 1180.819703] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1180.872776] CR3 = 0x0000000000000000 20:18:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1180.901417] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1180.935976] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1180.958110] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1181.007403] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1181.063335] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1181.092105] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1181.135693] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1181.158599] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1181.176505] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1181.197099] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1181.218853] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1181.261755] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1181.283599] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1181.297963] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1181.305833] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1181.319722] Interruptibility = 00000000 ActivityState = 00000000 [ 1181.326661] *** Host State *** [ 1181.334115] RIP = 0xffffffff811b3270 RSP = 0xffff888044fa78b8 [ 1181.342940] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1181.354992] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1181.366440] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 1181.382675] CR0=0000000080050033 CR3=00000000528d1000 CR4=00000000001426f0 [ 1181.402776] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1181.417725] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1181.451614] *** Control State *** [ 1181.472194] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1181.502053] EntryControls=0000d1ff ExitControls=002fefff [ 1181.522206] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1181.550184] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 20:18:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) 20:18:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x300) 20:18:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1181.567657] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1181.602231] reason=80000021 qualification=0000000000000000 [ 1181.616337] IDTVectoring: info=00000000 errcode=00000000 [ 1181.624220] TSC Offset = 0xfffffd856ae2a685 [ 1181.641973] EPT pointer = 0x000000008849501e 20:18:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f00000000c0)="993af28644339aab3c32dfe3547c319c51bd6eca8a76193210655fc12f8003859398599b4e5844c6b68e1741c43fbfa3789633a25de09e993ccadc151080a441571cb359b5f7eeaea7426dfdb561ba8cb3d5d616cee05341282dd1d0cbb04d97b2c7bd080810b71008b71fe3ba78aaafbf67b730ed95a9b1c81d31") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:18:54 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00080000000000", 0x48}], 0x1) 20:18:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:18:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x500) 20:18:54 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) llistxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 20:18:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 20:18:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x600) 20:18:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f0000000200)=""/93, 0x5d) 20:18:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40002) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x108, r4, 0x721, 0x70bd29, 0x5, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x12}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @local}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x57}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x24004050}, 0x8000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) readlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/83, 0x53) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000003c0)={r5, 0x9, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) 20:18:55 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000a0000000000", 0x48}], 0x1) 20:18:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:18:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 20:18:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 1182.196604] *** Guest State *** [ 1182.217745] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:18:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x700) [ 1182.316463] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1182.355457] CR3 = 0x0000000000000000 20:18:55 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='cgroup\x00', 0x0, 0x0) 20:18:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) [ 1182.370036] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1182.379559] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1182.386471] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 20:18:55 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000e0000000000", 0x48}], 0x1) [ 1182.463298] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:18:55 executing program 1: [ 1182.533475] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:18:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 20:18:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 1182.582146] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1182.612054] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1182.765750] Bluetooth: hci0: Frame reassembly failed (-84) [ 1182.775087] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1182.796287] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1182.806597] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1182.831564] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1182.884493] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1182.905844] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1182.917045] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1182.933037] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1182.952315] Interruptibility = 00000000 ActivityState = 00000000 [ 1183.001873] *** Host State *** [ 1183.021164] RIP = 0xffffffff811b3270 RSP = 0xffff8880a12b78b8 [ 1183.044518] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1183.060632] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1183.081790] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1183.104892] CR0=0000000080050033 CR3=00000000a51af000 CR4=00000000001426f0 [ 1183.140909] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1183.156675] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1183.165894] *** Control State *** [ 1183.174549] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1183.183530] EntryControls=0000d1ff ExitControls=002fefff [ 1183.193994] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 20:18:56 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) readlinkat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/74, 0x4a) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) timerfd_create(0xf, 0x80000) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@bcast, @null, 0x4, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x7f, 0x10000, 0x2, 0x1, 0x5, 0x2, 0xa750, 0x1, 0x8, 0x2, 0x100000000, 0xfffffffffffffff9, 0x4}, {0x14, 0x401, 0xffffffff, 0x6, 0xb6, 0x1ff, 0x7, 0x1, 0x8001, 0x261, 0xfffffffffffffff8, 0x200}, {0x4, 0x100000001, 0x4c5, 0x6, 0x7ff, 0x3, 0x8, 0x9, 0x4, 0x1ff, 0x72, 0xfffffffffffffffa, 0xfff}], 0x8}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:18:56 executing program 1: 20:18:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x900) 20:18:56 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000f0000000000", 0x48}], 0x1) 20:18:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 1183.203285] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1183.214074] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1183.222931] reason=80000021 qualification=0000000000000000 [ 1183.233330] IDTVectoring: info=00000000 errcode=00000000 [ 1183.241033] TSC Offset = 0xfffffd84a60af4a3 [ 1183.245507] EPT pointer = 0x00000000a978701e 20:18:56 executing program 1: 20:18:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0xa00) 20:18:56 executing program 1: 20:18:56 executing program 3: 20:18:56 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00100000000000", 0x48}], 0x1) 20:18:56 executing program 1: [ 1184.788430] Bluetooth: hci0: command 0x1003 tx timeout [ 1184.793891] Bluetooth: hci0: sending frame failed (-49) [ 1186.868409] Bluetooth: hci0: command 0x1001 tx timeout [ 1186.873833] Bluetooth: hci0: sending frame failed (-49) [ 1188.948408] Bluetooth: hci0: command 0x1009 tx timeout 20:19:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 20:19:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0xb00) 20:19:05 executing program 3: 20:19:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="04000300d26a4b0000000000000000000000000000040000000000"]) fchown(r1, r3, r4) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x200000) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) fsync(r2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:05 executing program 1: 20:19:05 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00600000000000", 0x48}], 0x1) 20:19:06 executing program 3: 20:19:06 executing program 1: 20:19:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0xc00) [ 1193.012669] *** Guest State *** 20:19:06 executing program 1: 20:19:06 executing program 3: [ 1193.054965] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1193.123103] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1193.158638] CR3 = 0x0000000000000000 20:19:06 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00e00000000000", 0x48}], 0x1) [ 1193.202536] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1193.238893] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1193.264407] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1193.277843] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1193.300707] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1193.345136] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1193.408689] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1193.452441] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1193.466684] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1193.476966] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1193.491310] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1193.527494] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1193.538598] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1193.550487] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1193.567879] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1193.577581] Interruptibility = 00000000 ActivityState = 00000000 [ 1193.587939] *** Host State *** [ 1193.603738] RIP = 0xffffffff811b3270 RSP = 0xffff88809b0cf8b8 [ 1193.610046] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1193.616589] FSBase=00007fd0662e5700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1193.630610] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1193.636655] CR0=0000000080050033 CR3=00000000a8c0d000 CR4=00000000001426f0 [ 1193.646786] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1193.656544] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1193.665808] *** Control State *** [ 1193.674257] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1193.684107] EntryControls=0000d1ff ExitControls=002fefff [ 1193.692625] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1193.702518] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1193.712233] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1193.724707] reason=80000021 qualification=0000000000000000 [ 1193.747763] IDTVectoring: info=00000000 errcode=00000000 [ 1193.757322] TSC Offset = 0xfffffd7ed5d3a79b [ 1193.764683] EPT pointer = 0x00000000a105d01e [ 1195.108374] Bluetooth: hci0: command 0x1003 tx timeout [ 1195.113762] Bluetooth: hci0: sending frame failed (-49) [ 1197.188491] Bluetooth: hci0: command 0x1001 tx timeout [ 1197.193931] Bluetooth: hci0: sending frame failed (-49) [ 1199.268442] Bluetooth: hci0: command 0x1009 tx timeout 20:19:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 20:19:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0xd00) 20:19:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) 20:19:16 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005980)=[{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003c40)="5a834c921dffb963f0f9a9230166f1a7ffe5a6bca15e266fd2", 0x19}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x4004000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 20:19:16 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00f00000000000", 0x48}], 0x1) 20:19:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x4000000000000, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0xe00) [ 1203.211570] *** Guest State *** [ 1203.230009] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1203.244781] Bluetooth: hci0: Frame reassembly failed (-84) [ 1203.267167] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1203.301524] CR3 = 0x0000000000000000 [ 1203.319655] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1203.343781] RFLAGS=0x00000002 DR7 = 0x0000000000000400 20:19:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0xf00) [ 1203.380548] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1203.411645] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 20:19:16 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000a00000000", 0x48}], 0x1) [ 1203.443837] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1203.480265] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1203.511334] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1203.525930] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1203.537118] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1203.552191] GDTR: limit=0x000007ff, base=0x0000000000001000 20:19:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1100) [ 1203.561760] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1203.571758] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1203.580169] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1203.588903] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1203.595665] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 20:19:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) [ 1203.612760] Interruptibility = 00000000 ActivityState = 00000000 [ 1203.629234] *** Host State *** [ 1203.633554] RIP = 0xffffffff811b3270 RSP = 0xffff8880566ef8b8 [ 1203.648689] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1203.678213] FSBase=00007fd066306700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1203.701795] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 20:19:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1200) [ 1203.724000] CR0=0000000080050033 CR3=00000000805ed000 CR4=00000000001426f0 [ 1203.785128] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 1203.803167] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1203.813321] *** Control State *** [ 1203.817135] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1203.830753] EntryControls=0000d1ff ExitControls=002fefff [ 1203.850524] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1203.877618] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1203.917555] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1203.952211] reason=80000021 qualification=0000000000000000 [ 1203.996619] IDTVectoring: info=00000000 errcode=00000000 [ 1204.006095] TSC Offset = 0xfffffd796017cadb [ 1204.034746] EPT pointer = 0x000000008d21401e [ 1205.268636] Bluetooth: hci0: command 0x1003 tx timeout [ 1205.274064] Bluetooth: hci0: sending frame failed (-49) [ 1207.348398] Bluetooth: hci0: command 0x1001 tx timeout [ 1207.353801] Bluetooth: hci0: sending frame failed (-49) [ 1209.428504] Bluetooth: hci0: command 0x1009 tx timeout 20:19:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=@newspdinfo={0x118, 0x24, 0x209, 0x70bd26, 0x25dfdbfd, 0x6, [@sec_ctx={0x64, 0x8, {0x60, 0x8, 0x1, 0x200, 0x58, "f1ac9c080905a0762cca10f373ce76276de6539f104cb42f67deaf1ca961b2855ad885605c12a165f8b18886c59f948cdc2ef2d884a1e5bf74ac6bc14336bfbb044f6b11fd1b29c5c53bf78450bd7fee898db9bf19051deb"}}, @mark={0xc, 0x15, {0x35075d, 0xfffffffffffffe01}}, @tmpl={0x84, 0x5, [{{@in=@remote, 0x4d4, 0x3f}, 0x2, @in=@remote, 0x3501, 0x2, 0x3, 0x74, 0xffff, 0x0, 0x1}, {{@in6=@loopback, 0x4d6, 0x3c}, 0x2, @in=@multicast2, 0x3501, 0x3, 0x0, 0xd4, 0x9, 0x7fffffff, 0xecc}]}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd29, 0x6}}]}, 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x24040010) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 20:19:26 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00d60b00000000", 0x48}], 0x1) 20:19:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1300) 20:19:26 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005980)=[{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003c40)="5a834c921dffb963f0f9a9230166f1a7ffe5a6bca15e266fd2", 0x19}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x4004000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 20:19:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 20:19:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0x2802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\x00`\x02\x00', @ifru_settings={0xa88b, 0x0, @te1=0x0}}) 20:19:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1400) 20:19:26 executing program 0: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000e0000000000", 0x48}], 0x1) [ 1213.474302] *** Guest State *** [ 1213.480553] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 1213.492041] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1213.510116] CR3 = 0x0000000000000000 [ 1213.515444] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 1213.522470] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1213.529760] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 1213.567082] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 1213.577254] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:19:26 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000e00000000", 0x48}], 0x1) 20:19:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1500) [ 1213.656143] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1213.698917] ES: sel=0x002b, attr=0x000ff, limit=0x0000ffff, base=0x0000000000000000 [ 1213.734236] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 1213.758617] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:19:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1213.801238] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1213.838691] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1213.866172] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 1213.875570] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1213.891305] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 1213.907036] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1213.942802] Interruptibility = 00000000 ActivityState = 00000000 [ 1213.965957] *** Host State *** [ 1213.974655] RIP = 0xffffffff811b3270 RSP = 0xffff888094dc78b8 20:19:27 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00c00e00000000", 0x48}], 0x1) 20:19:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1600) [ 1213.997165] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1214.025381] Bluetooth: hci0: Frame reassembly failed (-84) [ 1214.041901] FSBase=00007fd066306700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 1214.088585] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1214.101521] CR0=0000000080050033 CR3=0000000091628000 CR4=00000000001426f0 [ 1214.122354] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1214.143053] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1214.159709] *** Control State *** [ 1214.167806] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 1214.184906] EntryControls=0000d1ff ExitControls=002fefff 20:19:27 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005980)=[{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003c40)="5a834c921dffb963f0f9a9230166f1a7ffe5a6bca15e266fd2", 0x19}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x4004000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) [ 1214.212229] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 20:19:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1700) [ 1214.255232] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1214.268207] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 1214.279542] reason=80000021 qualification=0000000000000000 [ 1214.286449] IDTVectoring: info=00000000 errcode=00000000 [ 1214.307528] TSC Offset = 0xfffffd73e07149b2 [ 1214.358610] EPT pointer = 0x00000000a610601e 20:19:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000001c0)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x3ff, 0x8, 0x7, 0x100000000, 0x5, 0xc47, 0x10e, 0x10000, 0x34bf, 0x8000, 0x1f, 0x1000, 0x9, 0x8001, 0x0, 0xffffffff80000001], 0x1002, 0x40400}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000140)=0x8, 0x4) 20:19:27 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:19:27 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000f00000000", 0x48}], 0x1) 20:19:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1800) [ 1214.526499] FAULT_INJECTION: forcing a failure. [ 1214.526499] name failslab, interval 1, probability 0, space 0, times 0 20:19:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1900) [ 1214.571199] CPU: 0 PID: 9284 Comm: syz-executor1 Not tainted 5.0.0-rc4+ #57 [ 1214.578356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1214.587737] Call Trace: [ 1214.590346] dump_stack+0x172/0x1f0 [ 1214.594012] should_fail.cold+0xa/0x1b [ 1214.597935] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1214.603055] ? lock_downgrade+0x810/0x810 [ 1214.603075] ? ___might_sleep+0x163/0x280 [ 1214.603096] __should_failslab+0x121/0x190 [ 1214.615624] should_failslab+0x9/0x14 [ 1214.620260] kmem_cache_alloc_trace+0x2d1/0x760 [ 1214.620379] ? ldsem_wake+0x40/0x40 [ 1214.620413] h5_open+0x4e4/0x5f0 [ 1214.620429] ? h5_rx_crc+0x20/0x20 [ 1214.620444] ? ___might_sleep+0x163/0x280 [ 1214.620468] hci_uart_tty_ioctl+0x2d4/0xa70 [ 1214.620517] tty_ioctl+0xac9/0x14d0 [ 1214.620533] ? hci_uart_init_work+0x150/0x150 [ 1214.620550] ? tty_vhangup+0x30/0x30 20:19:27 executing program 1 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 1214.620572] ? mark_held_locks+0x100/0x100 20:19:27 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00003f00000000", 0x48}], 0x1) [ 1214.620589] ? proc_fail_nth_write+0x9d/0x1e0 [ 1214.620606] ? proc_cwd_link+0x1d0/0x1d0 [ 1214.620627] ? __fget+0x340/0x540 [ 1214.620643] ? ___might_sleep+0x163/0x280 [ 1214.620662] ? __might_sleep+0x95/0x190 [ 1214.620679] ? tty_vhangup+0x30/0x30 [ 1214.620697] do_vfs_ioctl+0xd6e/0x1390 [ 1214.620716] ? selinux_file_ioctl+0x46f/0x5e0 [ 1214.620733] ? selinux_file_ioctl+0x125/0x5e0 [ 1214.620749] ? ioctl_preallocate+0x210/0x210 [ 1214.620766] ? selinux_file_mprotect+0x620/0x620 [ 1214.620787] ? iterate_fd+0x360/0x360 [ 1214.620803] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1214.620817] ? fput+0x128/0x1a0 [ 1214.620841] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1214.620858] ? security_file_ioctl+0x93/0xc0 [ 1214.620875] ksys_ioctl+0xab/0xd0 [ 1214.620893] __x64_sys_ioctl+0x73/0xb0 [ 1214.620912] do_syscall_64+0x103/0x610 [ 1214.620932] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1214.620944] RIP: 0033:0x457e39 [ 1214.620960] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1214.620968] RSP: 002b:00007f4915082c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1214.620983] RAX: ffffffffffffffda RBX: 00007f4915082c90 RCX: 0000000000457e39 [ 1214.620992] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 1214.621001] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1214.621010] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49150836d4 [ 1214.621019] R13: 00000000004c06e7 R14: 00000000004d22d0 R15: 0000000000000004 [ 1214.817019] FAULT_INJECTION: forcing a failure. [ 1214.817019] name failslab, interval 1, probability 0, space 0, times 0 [ 1214.817039] CPU: 0 PID: 9308 Comm: syz-executor1 Not tainted 5.0.0-rc4+ #57 [ 1214.817048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1214.817053] Call Trace: [ 1214.817076] dump_stack+0x172/0x1f0 [ 1214.817097] should_fail.cold+0xa/0x1b [ 1214.817114] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1214.817133] ? mark_held_locks+0xb1/0x100 [ 1214.817149] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1214.817165] ? __debug_object_init+0x190/0xc30 [ 1214.817187] __should_failslab+0x121/0x190 [ 1214.817216] should_failslab+0x9/0x14 [ 1214.817234] kmem_cache_alloc_node+0x56/0x710 [ 1214.817249] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1214.817265] ? __debug_object_init+0x190/0xc30 [ 1214.817301] __alloc_skb+0xd5/0x5e0 [ 1214.817320] ? skb_scrub_packet+0x440/0x440 [ 1214.817336] ? lockdep_init_map+0x10c/0x5b0 [ 1214.817360] h5_link_control.isra.0+0x2f/0xa0 [ 1214.817377] h5_open+0x438/0x5f0 [ 1214.817402] ? h5_rx_crc+0x20/0x20 [ 1214.817417] ? ___might_sleep+0x163/0x280 [ 1214.817441] hci_uart_tty_ioctl+0x2d4/0xa70 [ 1214.817462] tty_ioctl+0xac9/0x14d0 [ 1214.817477] ? hci_uart_init_work+0x150/0x150 [ 1214.817493] ? tty_vhangup+0x30/0x30 [ 1214.817514] ? mark_held_locks+0x100/0x100 [ 1214.817531] ? proc_fail_nth_write+0x9d/0x1e0 [ 1214.817548] ? proc_cwd_link+0x1d0/0x1d0 [ 1214.817570] ? __fget+0x340/0x540 [ 1214.817587] ? ___might_sleep+0x163/0x280 [ 1214.817606] ? __might_sleep+0x95/0x190 [ 1214.817624] ? tty_vhangup+0x30/0x30 [ 1214.817641] do_vfs_ioctl+0xd6e/0x1390 [ 1214.817659] ? selinux_file_ioctl+0x46f/0x5e0 [ 1214.817676] ? selinux_file_ioctl+0x125/0x5e0 [ 1214.817692] ? ioctl_preallocate+0x210/0x210 [ 1214.817709] ? selinux_file_mprotect+0x620/0x620 [ 1214.817731] ? iterate_fd+0x360/0x360 [ 1214.817748] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1214.817763] ? fput+0x128/0x1a0 [ 1214.817793] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1214.817811] ? security_file_ioctl+0x93/0xc0 [ 1214.817829] ksys_ioctl+0xab/0xd0 [ 1214.817848] __x64_sys_ioctl+0x73/0xb0 [ 1214.817868] do_syscall_64+0x103/0x610 [ 1214.817888] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1214.817904] RIP: 0033:0x457e39 [ 1214.817921] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1214.817930] RSP: 002b:00007f4915082c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1214.817945] RAX: ffffffffffffffda RBX: 00007f4915082c90 RCX: 0000000000457e39 [ 1214.817955] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 1214.817963] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1214.817973] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49150836d4 [ 1214.817982] R13: 00000000004c06e7 R14: 00000000004d22d0 R15: 0000000000000004 [ 1216.068700] Bluetooth: hci0: command 0x1003 tx timeout [ 1216.074113] Bluetooth: hci0: sending frame failed (-49) [ 1218.148665] Bluetooth: hci0: command 0x1001 tx timeout [ 1218.154501] Bluetooth: hci0: sending frame failed (-49) [ 1220.228408] Bluetooth: hci0: command 0x1009 tx timeout 20:19:37 executing program 0 (fault-call:6 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 20:19:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1a00) 20:19:37 executing program 1 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:19:37 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005980)=[{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003c40)="5a834c921dffb963f0f9a9230166f1a7ffe5a6bca15e266fd2", 0x19}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x4004000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 20:19:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffec1, 0x4, 0x0, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000200), 0x1000017a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000280)={{0x80, 0x3f}, 'port0\x00', 0x40, 0x2, 0x3, 0x5, 0xfe, 0x88c8, 0x4, 0x0, 0x3, 0x8}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40002, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="0f01c80fc79d0400baf80c66b8eed3188366efbafc0ced670f0092f100c0feba4200ec260f300f2197baf80c66b87ce2b08c66efbafc0cb000ee66b9800000c00f326635001000000f300fc799a122", 0x4f}], 0x1, 0x4, &(0x7f0000000140)=[@cstype3={0x5, 0x7}, @flags={0x3, 0x4000}], 0x2) 20:19:37 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00004000000000", 0x48}], 0x1) [ 1224.287446] FAULT_INJECTION: forcing a failure. [ 1224.287446] name failslab, interval 1, probability 0, space 0, times 0 [ 1224.325690] CPU: 0 PID: 9333 Comm: syz-executor1 Not tainted 5.0.0-rc4+ #57 20:19:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1b00) [ 1224.332840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1224.342698] Call Trace: [ 1224.345330] dump_stack+0x172/0x1f0 [ 1224.348978] should_fail.cold+0xa/0x1b [ 1224.352881] ? h5_open+0x4e4/0x5f0 [ 1224.356442] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1224.361569] ? __debug_object_init+0x190/0xc30 [ 1224.366187] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1224.366201] ? should_fail+0x14d/0x85c [ 1224.366223] __should_failslab+0x121/0x190 [ 1224.366247] should_failslab+0x9/0x14 [ 1224.366262] kmem_cache_alloc_node_trace+0x5a/0x720 [ 1224.366278] ? __alloc_skb+0xd5/0x5e0 [ 1224.366296] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 1224.366331] __kmalloc_node_track_caller+0x3d/0x70 20:19:37 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x4) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00006000000000", 0x48}], 0x1) 20:19:37 executing program 1 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 20:19:37 executing program 0 (fault-call:6 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) [ 1224.366349] __kmalloc_reserve.isra.0+0x40/0xf0 [ 1224.366367] __alloc_skb+0x10b/0x5e0 [ 1224.366384] ? skb_scrub_packet+0x440/0x440 [ 1224.366407] ? lockdep_init_map+0x10c/0x5b0 [ 1224.366437] h5_link_control.isra.0+0x2f/0xa0 [ 1224.366454] h5_open+0x438/0x5f0 [ 1224.366470] ? h5_rx_crc+0x20/0x20 [ 1224.366484] ? ___might_sleep+0x163/0x280 20:19:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1c00) [ 1224.366507] hci_uart_tty_ioctl+0x2d4/0xa70 [ 1224.366529] tty_ioctl+0xac9/0x14d0 [ 1224.366544] ? hci_uart_init_work+0x150/0x150 [ 1224.366561] ? tty_vhangup+0x30/0x30 [ 1224.366584] ? mark_held_locks+0x100/0x100 [ 1224.366601] ? proc_fail_nth_write+0x9d/0x1e0 [ 1224.366618] ? proc_cwd_link+0x1d0/0x1d0 [ 1224.366640] ? __fget+0x340/0x540 [ 1224.366657] ? ___might_sleep+0x163/0x280 [ 1224.366676] ? __might_sleep+0x95/0x190 [ 1224.366695] ? tty_vhangup+0x30/0x30 [ 1224.366711] do_vfs_ioctl+0xd6e/0x1390 [ 1224.366730] ? selinux_file_ioctl+0x46f/0x5e0 [ 1224.366747] ? selinux_file_ioctl+0x125/0x5e0 [ 1224.366763] ? ioctl_preallocate+0x210/0x210 [ 1224.366780] ? selinux_file_mprotect+0x620/0x620 [ 1224.366801] ? iterate_fd+0x360/0x360 [ 1224.366818] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1224.366833] ? fput+0x128/0x1a0 [ 1224.366850] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1224.366867] ? security_file_ioctl+0x93/0xc0 [ 1224.366885] ksys_ioctl+0xab/0xd0 [ 1224.366903] __x64_sys_ioctl+0x73/0xb0 [ 1224.366923] do_syscall_64+0x103/0x610 [ 1224.366943] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1224.366955] RIP: 0033:0x457e39 [ 1224.366971] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1224.366979] RSP: 002b:00007f4915082c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1224.366994] RAX: ffffffffffffffda RBX: 00007f4915082c90 RCX: 0000000000457e39 [ 1224.367004] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 1224.367013] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1224.367023] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49150836d4 [ 1224.367032] R13: 00000000004c06e7 R14: 00000000004d22d0 R15: 0000000000000004 [ 1224.376965] FAULT_INJECTION: forcing a failure. [ 1224.376965] name failslab, interval 1, probability 0, space 0, times 0 [ 1224.377053] CPU: 0 PID: 9344 Comm: syz-executor0 Not tainted 5.0.0-rc4+ #57 [ 1224.377062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1224.377067] Call Trace: 20:19:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470059ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1d00) [ 1224.377089] dump_stack+0x172/0x1f0 [ 1224.377109] should_fail.cold+0xa/0x1b [ 1224.377125] ? kstrtouint+0x142/0x1a0 [ 1224.377142] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1224.377248] ? __sigqueue_alloc+0x173/0x4d0 [ 1224.377265] ? find_held_lock+0x35/0x130 [ 1224.377289] __should_failslab+0x121/0x190 [ 1224.377320] should_failslab+0x9/0x14 [ 1224.377336] kmem_cache_alloc+0x47/0x710 [ 1224.377354] ? kasan_check_read+0x11/0x20 [ 1224.377377] __sigqueue_alloc+0x268/0x4d0 [ 1224.377408] __send_signal+0xa82/0x1660 [ 1224.377428] ? rwlock_bug.part.0+0x90/0x90 [ 1224.377453] send_signal+0x49/0xd0 [ 1224.377474] force_sig_info+0x251/0x310 [ 1224.377499] force_sig_fault+0xbb/0xf0 [ 1224.377516] ? force_sigsegv+0x120/0x120 [ 1224.377542] ? trace_hardirqs_on+0x67/0x230 [ 1224.377568] __bad_area_nosemaphore+0x332/0x420 [ 1224.377594] bad_area+0x69/0x80 [ 1224.377615] __do_page_fault+0x971/0xd60 [ 1224.377646] do_page_fault+0x71/0x581 [ 1224.377662] ? page_fault+0x8/0x30 [ 1224.377679] page_fault+0x1e/0x30 [ 1224.377692] RIP: 0033:0x451aef [ 1224.377708] Code: bc d1 f3 0f 7f 27 f3 0f 7f 6f 10 f3 0f 7f 77 20 f3 0f 7f 7f 30 49 83 c0 0f 49 29 d0 48 8d 7c 17 31 e9 95 0b 00 00 66 0f ef c0 0f 6f 0e f3 0f 6f 56 10 66 0f 74 c1 66 0f d7 d0 49 83 f8 11 0f [ 1224.377717] RSP: 002b:00007f390b4a67a8 EFLAGS: 00010283 [ 1224.377731] RAX: 00007f390b4a6850 RBX: 00007f390b4a6c90 RCX: 0000000000000000 [ 1224.377751] RDX: 00000000000003ff RSI: 0000000000000000 RDI: 00007f390b4a6850 [ 1224.377761] RBP: 000000000073bf00 R08: 00000000000003ff R09: 0000000000000000 [ 1224.377772] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f390b4a76d4 [ 1224.377782] R13: 00000000004c67cb R14: 00000000004dbc18 R15: 0000000000000006 [ 1224.701109] FAULT_INJECTION: forcing a failure. [ 1224.701109] name failslab, interval 1, probability 0, space 0, times 0 [ 1224.800924] FAULT_INJECTION: forcing a failure. [ 1224.800924] name failslab, interval 1, probability 0, space 0, times 0 [ 1224.817047] CPU: 0 PID: 9373 Comm: syz-executor1 Not tainted 5.0.0-rc4+ #57 [ 1224.843700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1224.851025] Call Trace: [ 1224.851049] dump_stack+0x172/0x1f0 [ 1224.851070] should_fail.cold+0xa/0x1b [ 1224.851087] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1224.851103] ? lock_downgrade+0x810/0x810 [ 1224.851121] ? ___might_sleep+0x163/0x280 [ 1224.851143] __should_failslab+0x121/0x190 [ 1224.992228] should_failslab+0x9/0x14 [ 1224.992247] kmem_cache_alloc_trace+0x2d1/0x760 [ 1224.992263] ? h5_open+0x472/0x5f0 [ 1224.992279] ? h5_rx_crc+0x20/0x20 [ 1224.992295] ? ___might_sleep+0x163/0x280 [ 1224.992328] hci_alloc_dev+0x43/0x1d00 [ 1224.992346] hci_uart_tty_ioctl+0x321/0xa70 [ 1224.992369] tty_ioctl+0xac9/0x14d0 [ 1224.992385] ? hci_uart_init_work+0x150/0x150 [ 1224.992407] ? tty_vhangup+0x30/0x30 [ 1224.992431] ? mark_held_locks+0x100/0x100 [ 1224.992448] ? proc_fail_nth_write+0x9d/0x1e0 [ 1224.992464] ? proc_cwd_link+0x1d0/0x1d0 [ 1224.992485] ? __fget+0x340/0x540 [ 1224.992503] ? ___might_sleep+0x163/0x280 [ 1224.992521] ? __might_sleep+0x95/0x190 [ 1224.992539] ? tty_vhangup+0x30/0x30 [ 1224.992557] do_vfs_ioctl+0xd6e/0x1390 [ 1224.992575] ? selinux_file_ioctl+0x46f/0x5e0 [ 1224.992592] ? selinux_file_ioctl+0x125/0x5e0 [ 1224.992608] ? ioctl_preallocate+0x210/0x210 [ 1224.992625] ? selinux_file_mprotect+0x620/0x620 [ 1224.992647] ? iterate_fd+0x360/0x360 [ 1224.992664] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1224.992679] ? fput+0x128/0x1a0 [ 1224.992700] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1224.992717] ? security_file_ioctl+0x93/0xc0 [ 1224.992734] ksys_ioctl+0xab/0xd0 [ 1224.992753] __x64_sys_ioctl+0x73/0xb0 [ 1224.992772] do_syscall_64+0x103/0x610 [ 1224.992792] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1224.992805] RIP: 0033:0x457e39 [ 1224.992822] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1224.992831] RSP: 002b:00007f4915082c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1224.992846] RAX: ffffffffffffffda RBX: 00007f4915082c90 RCX: 0000000000457e39 [ 1224.992855] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 1224.992865] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1224.992874] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f49150836d4 [ 1224.992884] R13: 00000000004c06e7 R14: 00000000004d22d0 R15: 0000000000000004 [ 1224.992920] CPU: 1 PID: 9366 Comm: syz-executor0 Not tainted 5.0.0-rc4+ #57 [ 1224.992929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1224.992934] Call Trace: [ 1224.992952] dump_stack+0x172/0x1f0 [ 1224.992972] should_fail.cold+0xa/0x1b [ 1224.992988] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1224.993002] ? lock_downgrade+0x810/0x810 [ 1224.993017] ? ___might_sleep+0x163/0x280 [ 1224.993037] __should_failslab+0x121/0x190 [ 1224.993060] should_failslab+0x9/0x14 [ 1224.993075] kmem_cache_alloc+0x2be/0x710 [ 1224.993166] ? do_signal+0x4cc/0x1940 [ 1224.993187] getname_flags+0xd6/0x5b0 [ 1224.993206] getname+0x1a/0x20 [ 1224.993220] do_sys_open+0x2c9/0x5d0 [ 1224.993236] ? filp_open+0x80/0x80 [ 1224.993250] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1224.993262] ? do_syscall_64+0x26/0x610 [ 1224.993273] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1224.993283] ? do_syscall_64+0x26/0x610 [ 1224.993297] __x64_sys_open+0x7e/0xc0 [ 1224.993326] do_syscall_64+0x103/0x610 [ 1224.993340] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1224.993348] RIP: 0033:0x411f21 [ 1224.993360] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1224.993366] RSP: 002b:00007f390b4a67a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1224.993377] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000411f21 [ 1224.993384] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f390b4a6850 [ 1224.993390] RBP: 000000000073bf00 R08: 00007f390b4a67b0 R09: 000000000073bf00 [ 1224.993397] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f390b4a76d4 [ 1224.993405] R13: 00000000004c67cb R14: 00000000004dbc18 R15: 0000000000000006 [ 1224.994996] kasan: CONFIG_KASAN_INLINE enabled [ 1224.995005] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1224.995020] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1224.995034] CPU: 0 PID: 8277 Comm: kworker/0:2 Not tainted 5.0.0-rc4+ #57 [ 1224.995042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1224.995055] Workqueue: events hci_uart_write_work [ 1224.995071] RIP: 0010:hci_uart_write_work+0x1b6/0x710 [ 1224.995084] Code: 0f 85 6a 04 00 00 49 8b b4 24 c8 00 00 00 4c 89 ef e8 ee a4 53 02 89 c6 48 8b 45 d0 48 8d b8 5c 10 00 00 48 89 f8 48 c1 e8 03 <0f> b6 14 18 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 1d [ 1224.995092] RSP: 0018:ffff88809a887cb0 EFLAGS: 00010203 [ 1224.995103] RAX: 000000000000020b RBX: dffffc0000000000 RCX: 0000000000000000 [ 1224.995111] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000000000105c [ 1224.995120] RBP: ffff88809a887d30 R08: ffff88809d40c580 R09: ffff88809d40ce48 [ 1224.995128] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88808dd4d940 [ 1224.995137] R13: ffff888090f17480 R14: ffff88808da51128 R15: ffff88808dd4d9b0 [ 1224.995149] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1224.995158] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1224.995167] CR2: 00007f876bbcc170 CR3: 0000000093ad1000 CR4: 00000000001426f0 [ 1224.995179] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1224.995188] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1224.995192] Call Trace: [ 1224.995215] process_one_work+0x98e/0x1760 [ 1224.995235] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1224.995247] ? lock_acquire+0x16f/0x3f0 [ 1224.995268] worker_thread+0x98/0xe40 [ 1224.995281] ? trace_hardirqs_on+0x67/0x230 [ 1224.995313] kthread+0x357/0x430 [ 1224.995327] ? process_one_work+0x1760/0x1760 [ 1224.995341] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1224.995355] ret_from_fork+0x3a/0x50 [ 1224.995367] Modules linked in: [ 1224.995383] ---[ end trace 9bf5ab72434b67ff ]--- [ 1224.995398] RIP: 0010:hci_uart_write_work+0x1b6/0x710 [ 1224.995429] Code: 0f 85 6a 04 00 00 49 8b b4 24 c8 00 00 00 4c 89 ef e8 ee a4 53 02 89 c6 48 8b 45 d0 48 8d b8 5c 10 00 00 48 89 f8 48 c1 e8 03 <0f> b6 14 18 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 1d [ 1224.995436] RSP: 0018:ffff88809a887cb0 EFLAGS: 00010203 [ 1224.995447] RAX: 000000000000020b RBX: dffffc0000000000 RCX: 0000000000000000 [ 1224.995456] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 000000000000105c [ 1224.995465] RBP: ffff88809a887d30 R08: ffff88809d40c580 R09: ffff88809d40ce48 [ 1224.995474] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88808dd4d940 [ 1224.995483] R13: ffff888090f17480 R14: ffff88808da51128 R15: ffff88808dd4d9b0 [ 1224.995494] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1224.995503] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1224.995511] CR2: 00007f876bbcc170 CR3: 0000000093ad1000 CR4: 00000000001426f0 [ 1224.995523] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1224.995531] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1224.995538] Kernel panic - not syncing: Fatal exception [ 1224.996709] Kernel Offset: disabled [ 1225.656963] Rebooting in 86400 seconds..